MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 71cb97b67ebcc50a0bef217b3ca9591cfa49f6b8c8d11ee9952c2cde0b7b6a51. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 71cb97b67ebcc50a0bef217b3ca9591cfa49f6b8c8d11ee9952c2cde0b7b6a51 |
|---|---|
| SHA3-384 hash: | 554e7757b657e46c325847c01fbb874903f1a1295b8c6664dacf64e931b510575ceb2e5505a5e01c06d7fa648cc11e75 |
| SHA1 hash: | 500f8852aa4cf26eb57d544fa3017bbab75aafce |
| MD5 hash: | 54c6e68d889239ef978e4221f8add60f |
| humanhash: | music-jupiter-beer-ack |
| File name: | PO91206762.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 198'944 bytes |
| First seen: | 2021-07-21 13:52:02 UTC |
| Last seen: | 2021-07-23 02:05:27 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d7cd0c2a85ac74a96a6bff797c472b4b (1 x AgentTesla, 1 x Formbook, 1 x SnakeKeylogger) |
| ssdeep | 3072:rrJfUq2HOAp1sll7rzhuwXGI3AJwC1ZGLt+5zsZ/bcm/tDhxABxVr6XBMf8n:rtct8xrEwWXwzLtHZ/byBxo9 |
| Threatray | 6'637 similar samples on MalwareBazaar |
| TLSH | T1D914123C971D660CC392C63E28BC12BB2187F530B99F1C7BA72051E505BEAE45C25B6E |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
71cb97b67ebcc50a0bef217b3ca9591cfa49f6b8c8d11ee9952c2cde0b7b6a51
b663fea76aadbf574e5bb9f704ad689ec10f0d720b0b9641e70b27494fe4cc17
7b40c9c16df4b35ae04076a8afd38c4fe4bf5525bb388ea3871ec2371fa9e049
57f24fb8b5067342be6583d562e3f4e2eda6657e6574cf41290c6c0faa6e508b
a3381d8be907792db980f3e9cca2965af5b5f9057fc717a5de48760feb45aa49
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Formbook |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.