MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 69aa2e3cac902f024d6bb90201fc3703bc8c0501a2c7885b56ac4767e5f41c3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 69aa2e3cac902f024d6bb90201fc3703bc8c0501a2c7885b56ac4767e5f41c3c |
|---|---|
| SHA3-384 hash: | d7e2bcd1665e7b6e70fe369375a6ea25ae90513ad6d38ef78662c72f20f3599f9e9709815194aea8a4285bb8ffef7603 |
| SHA1 hash: | aa26ceae317672587df112a62771d46a03fdf8c1 |
| MD5 hash: | c697ea68b7fbd24afb372ca479d48031 |
| humanhash: | saturn-glucose-mango-venus |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.5480.28924 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 706'560 bytes |
| First seen: | 2022-11-25 04:28:53 UTC |
| Last seen: | 2022-11-25 07:30:33 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:UcYA6GhOWYx/M+4ZUO5GVr/CSh8oJFKNIayQofjSCYmZJbxpDF:vYpKN5qrKI8o/3aI+CY |
| TLSH | T10AE43CDF59613E08C34CBA70685735987F919C504948E0E8A3E937CA5A37FADCEA113E |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.