MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6d911bfb01daa6f3acafd3ccb33b432d806c82b2b35c0c3408d822bf8c6b4c00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 6d911bfb01daa6f3acafd3ccb33b432d806c82b2b35c0c3408d822bf8c6b4c00 |
|---|---|
| SHA3-384 hash: | 696a7491e3ac88090e882208804faa27fe84004e6548c6d9037dcb0f9c7d9d048f889a4f9f75cb48e5a1be4458131781 |
| SHA1 hash: | f5bdb651bf395b9d4606186e8d862442a6b9eec6 |
| MD5 hash: | e799fd93fe415d12f07ab65ef012af0a |
| humanhash: | montana-wyoming-asparagus-undress |
| File name: | e799fd93fe415d12f07ab65ef012af0a.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 672'256 bytes |
| First seen: | 2023-11-10 07:06:39 UTC |
| Last seen: | 2023-11-10 08:22:14 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:cBtd8S7biWSqK8+D6wgBr81pFMO2rh89n1CBBgrGWHX2GOPa0D5kjMOUrrnv:Q8YA8lwW8TFMO2rO9nSyrTX2hPPOUf |
| TLSH | T15EE46B3D5DAD123BC1B9DFB58FC58427F1D0A9AB7051AD78A4D703AA4302A56F9C023E |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.