MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6abf7f59336bf7fcaaf2825e7ae569441c21f9ba09bc53e8a4ff0489e50cdade. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 6abf7f59336bf7fcaaf2825e7ae569441c21f9ba09bc53e8a4ff0489e50cdade |
|---|---|
| SHA3-384 hash: | e60d2d35cd6dae26743cbc9719ac823cf3dd458b7cb1f4400470fd5f24152a0f7b02fce7ddb66b68d5d6b3032f6fde59 |
| SHA1 hash: | a66e9ab4d0f3ee23178becf43a212ff90d66fa45 |
| MD5 hash: | 1bc473dc0ebc40a420e16cedf472df65 |
| humanhash: | nuts-early-kentucky-eight |
| File name: | Halkbank,doc 12082021.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'008'128 bytes |
| First seen: | 2021-12-08 10:20:11 UTC |
| Last seen: | 2021-12-08 15:13:40 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:66qypRaqs5F4rfPO8LQN/kD46V2AqrF29ffCiKmx:1br3/8i23Rohbx |
| Threatray | 12'148 similar samples on MalwareBazaar |
| TLSH | T1342512B6B6F19C30D27A6231DCAF451587BC78417D22D32F2EB461BDBAA3B3150A205D |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
fbeb936c8be6806223ee86138ecb3bcf291b2c4b03f3acc2eb895de0701c7393
137b4bbc65e949267f604b8a40ca88aa4c1d8498423590b0e6ff804f4b9a2ecf
6abf7f59336bf7fcaaf2825e7ae569441c21f9ba09bc53e8a4ff0489e50cdade
570739eb4eabb01d3d7c22c895a5a86153ceef2b54d32a651a12869b33b78015
f5e7af62bec34825a548b4d5f39f65efc22905c4806efa6d35e1e0d4b02dfef8
8adb63ce33efe621074541131f2afec80cd3cf7901aebf7f23d5ca8c105aca4f
d5eb3dacf12a57af15bd365be08817b05f63c045953f776a1746ada0e73134dc
1f6332659b86679dbca04702befb65a62ed5a39f8862cca054dda325d74af0d8
2b79a539c923a5ed65891331804be81fcd6c85c0a63bd6e89180e7f0e9eb3239
e5382c0f749dd238b9e8ae94cd3703bf06c01ec6c4314597e3c0e1aec8fa7419
926ce819159cfd0a999440d686f655fe92282024f5b44bae1e2db877a603f447
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.