MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 68f739e8cec56189a152729584f046954f13e32426331970eb755538a8008f1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 68f739e8cec56189a152729584f046954f13e32426331970eb755538a8008f1c |
|---|---|
| SHA3-384 hash: | 36096338b1a6a34bfeec089f0a6eb8bfbfd4eac5771e7ea21ad912ef595e1af7b8957ba1540c6df35909b70d0bd0264f |
| SHA1 hash: | c32098679d538ea9f13407b221ac573fa798b7bd |
| MD5 hash: | 1694a43f05d0fedd75cfc42287856905 |
| humanhash: | pasta-princess-uniform-six |
| File name: | 1694a43f05d0fedd75cfc42287856905.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 594'432 bytes |
| First seen: | 2023-07-12 07:12:46 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:6PmxwW0BIVBAO3VcPpHg5M0M87ejoUE/CUyu5E88+0:Smp0BIVlqPpAi0LijoUUCRu5E8V |
| Threatray | 1'209 similar samples on MalwareBazaar |
| TLSH | T1F8C42346DE4A1233D1ABDFB6804023711377E6C6E473D3930F96B4C9BE5BB024A55B8A |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
d088a3c1bbc7b1c97e5ce94d4a2e1f8ed7fcf7cef8e2b21d70ee15bb3f49d509
c013e9e4bb6f07f8da27bedef4ca4e0b99790a4777e00692da5c8e78e47eb70c
0678008b99744da75d64b17e189a5f8934780a0ddf2384d8c24e4240f796dc34
68f739e8cec56189a152729584f046954f13e32426331970eb755538a8008f1c
3868bc3ad364e26eb6a690198293725275ac8d1f9105cc1a72e206f82816aedf
c7f690c33e83ce246c48b918864dae66b4b6964116046cfa34de6bd3a81c2964
95c739685ac483d14260c45fef84686d505802b2a546531652de4b35b54ea8eb
a06ac680f7c3454cdfe9e777f1dc9e6867e3556d323986c428aead576d2ede5c
17da5b241a7c1a77d644c46063b11af84dbf96b2986e4c4c0b9b56c1689ae524
b723fa6187dd823012646cc23268f9a05550e8fb5018110df4ef24fa995d2141
05189b12acbe98448200d07fb553f915a88cd57ca1115bde87fba0dc77cc5f39
a16bbcd964ae89f1cae59ed66c22f1009830c91db528215972952d97433bfb71
bbd52311d6f6fcc5e1c1296fb53932cac1445ed4d3fe3872a2a8de1f83bd1bf0
651a4c3e35b647788a3eb33862d90bc7d58912e6e99ffb8a7bd4c759634fe67b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.