MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 690b0c5b2093f6bb09ab2756070951230809f4c33c2d4e5c9e17cf485bc91cfd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 690b0c5b2093f6bb09ab2756070951230809f4c33c2d4e5c9e17cf485bc91cfd |
|---|---|
| SHA3-384 hash: | 918aaf6a075b2d6b5ccf64596bff4b55ae8b47874374667a7a9cebd6fc14cd02d7dc56dd27c4019ae063b06ba5df1e86 |
| SHA1 hash: | 76a89dfa066e5de6da37be81aa25b316ccb29a48 |
| MD5 hash: | eb8618087e373bdbea9867ee7e68a338 |
| humanhash: | snake-pip-double-louisiana |
| File name: | eb8618087e373bdbea9867ee7e68a338.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 946'688 bytes |
| First seen: | 2022-09-07 10:15:58 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:GhlwVl5uhW1B2kB6R3HNYAlKRAsm9IhNL8/4pDe3:G0VPv2kQNZ8rm9WL8/h3 |
| TLSH | T122152B0B11850CB5D87250BCA4CCC5775BA98E45E63BC959BFCEAC6FF192F2C41E26A0 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0cdeb98bb6968eb0 (1 x Formbook, 1 x AgentTesla, 1 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.