MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6fc02ab37d33d1c6b53b81a7df2bc2abf5bec4651c4a8f93280ed6f46dd38f17. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 6fc02ab37d33d1c6b53b81a7df2bc2abf5bec4651c4a8f93280ed6f46dd38f17 |
|---|---|
| SHA3-384 hash: | 2e5a9bd1bf4fc7f0d73f396aa44a6c36227e9dd43f1182ebf0aa1315cb96586f7f2b2a7539958e40a040baab3ba6dc59 |
| SHA1 hash: | 76e9006f7e7676d9f00f6519aee9276f760932f5 |
| MD5 hash: | e95fdcf0965291eae52ed597f11149b8 |
| humanhash: | kansas-double-nuts-carpet |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.7050.931 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 297'656 bytes |
| First seen: | 2022-06-20 11:58:49 UTC |
| Last seen: | 2022-06-20 12:32:11 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 6144:Tv0PEo21kSfNXCNFZRW7MXJHu72deyMRsb7vfWvTNE:YnlSVXCNFK7M472Aib7nWa |
| TLSH | T10654F14ABBD5DF00C478797280DB052517F8B2923A31D7943EDA23A93A867D3AD486CD |
| TrID | 52.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 22.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 7.5% (.EXE) Win64 Executable (generic) (10523/12/4) 4.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.6% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | exploit_any_poppopret |
|---|---|
| Author: | Jeff White [karttoon@gmail.com] @noottrak |
| Description: | Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries. |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.