MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6a8b8d64cdbdd6d21a4c56e47929c8dee133615149ef899342842fbbe910c2fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 6a8b8d64cdbdd6d21a4c56e47929c8dee133615149ef899342842fbbe910c2fa |
|---|---|
| SHA3-384 hash: | 2d73175877fa6bb8c2567c17e6bd7bd4df09462248ca77600ccc14b0c56af1e910d447f35d6f9db97fc00af9c833cec7 |
| SHA1 hash: | 04470c6f012a16ada80839931be700ee4421e8d0 |
| MD5 hash: | d7522af8f62b472e0fd325102ec12624 |
| humanhash: | london-ohio-hot-moon |
| File name: | d7522af8f62b472e0fd325102ec12624.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'049'600 bytes |
| First seen: | 2022-12-23 04:33:40 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:LZ+2iN1/Sr+pYH8c+9eG8zYJDkrL+oQ1+vJoKWFcVBYt+zAf+mDXttarruVBDUJ1:A1e+YH80G8zYJDkrLTQ8qKWFQ3zp |
| TLSH | T1D125490313C4C513E4620A7B5587EF8744A0DE1F7EA2DB6C662BF93BF6F16825A80D16 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ada6fd59260f173840d2fd96915fd3f31f308c6c0b2f8d3abc86a06effc34c40
ba36ce9292b8dbe70a94cbbebd8c3ed21aaac80b1eed16883d25da8f56731560
19a1020889f42ac59c040b985510efa28ab812edce9394f7f9cb7250a5d2c7a2
f1824fe41b4fb79b857d2a94537bae3a91a6056378f5aa1e59255ab3bbe7b21e
b3a41dea7c4e14a4f0dbce7c76229121c97bcc0950ce35e59c27ca2cbe6b28a1
2f737af2624feac70ecd09fc431e44685a9fff885822f2d463bf56ce8b3edffa
cefd4eb74016e610d635972a5c7131ef8f253b6309cbeb5a3db216b506ef2185
ed236ec0b877086ffbdd929f5beec3818c032744d9f088c45b3a348f5648d038
93827cfecf4525a58bb7e1214ed62faf17d6b2831b0e7da4ce5cdbdecfbf2261
6a8b8d64cdbdd6d21a4c56e47929c8dee133615149ef899342842fbbe910c2fa
a29af58a3927ea2351cd47fc63cba2d51f1405ab931a9b4ce3679a455836da35
f3ad8adc8c285a87e6905cb1176c4cb234374ae634d6b3e47dd6392635c11a65
2e4678d03a2fd534b0cb7387581a08ff198585090db19781d9dba94a0e7f860d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.