MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6b7d061085da569762cabe1387c4aed2fe6fc1bac9634429b636a020122f77aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 6b7d061085da569762cabe1387c4aed2fe6fc1bac9634429b636a020122f77aa |
|---|---|
| SHA3-384 hash: | 951258094b3cdf4f23b2fb7143a5d05c86b54070256d3ca793f735b92e90d20929cdfc7338a0c1ce5f753a02ffd43e26 |
| SHA1 hash: | 1ef14ec01f5305848e7637bde746df12a0e34db2 |
| MD5 hash: | 8bb8b31027d45c313efb51d89d61f307 |
| humanhash: | north-edward-crazy-timing |
| File name: | Updated SOA.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 446'976 bytes |
| First seen: | 2021-11-25 10:21:42 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:+nGPk0eixBFmk4X9TQFenF7wTW2jCXiD4dAzMtpf+1KKKf:+nUk0ei1DA+enF7iW2jCycd7v+8KK |
| Threatray | 11'734 similar samples on MalwareBazaar |
| TLSH | T177940115537C5214CEAD8F77A0E58241533FE626F94ADB0A37C1A46C19E63036B227EF |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.