MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6de2ff8d01687f6c88e2bc2c19407be670e1ece621227503eacac934739e67c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 6de2ff8d01687f6c88e2bc2c19407be670e1ece621227503eacac934739e67c7 |
|---|---|
| SHA3-384 hash: | 33427503a1cdbb6a6e4f09c268e293e151204f553e8afc42271fae43f4f3ae61662b476f2a6e3d42a031004249f7b133 |
| SHA1 hash: | 6e89e56722978d43c480e79c5de37dd57c1cff3b |
| MD5 hash: | f0a3acd8d78b7709c5eebe7e4a334e49 |
| humanhash: | may-emma-video-mockingbird |
| File name: | Inv-Mart-Nisan 2022.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 424'960 bytes |
| First seen: | 2022-07-07 13:38:04 UTC |
| Last seen: | 2022-07-07 14:54:45 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:38b1Ftjn3VxaFunoCjCnDnhvlkOPKXSdZW:3CFt3Vxxno1Dnz0XmZ |
| TLSH | T17F9423270FBF5175E33BDB3A5CB682124A54AA04CAD6F81758BDF6083A00F16DDD091E |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | malware_Formbook_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.