MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 69af526dae44e6d6cd6c83d443d2129c948e7c46d099d89f48a4bbecbab61cfd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 69af526dae44e6d6cd6c83d443d2129c948e7c46d099d89f48a4bbecbab61cfd |
|---|---|
| SHA3-384 hash: | 54893269a2eacc93821e2e8bf054223cbeb8cfe6755d98101b480ff15b445b3e00e90825923077e351ab60406b914dfe |
| SHA1 hash: | d4b28c46c16a8fcaa447f3b86db098497a23a332 |
| MD5 hash: | 7e4416d02bd07f91ce7bf5f01a311f7c |
| humanhash: | cat-utah-cup-green |
| File name: | samizx.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 526'848 bytes |
| First seen: | 2022-06-14 13:35:36 UTC |
| Last seen: | 2022-06-14 14:48:17 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:mBxAoqDX6gJf/AJTd+rlI7ys7hKjh6My0pAQ18EYgg0RR6W:mBxAoqhf/M+rm7y+hlQ18R0 |
| TLSH | T1E0B4E019BFABCD21D1A41776C9E690140330EA4A9217D70F3ACE235A58033DB9DD9BDB |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.