MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 80d5ee5b0f6e7b86d7c57bdef1cba273a452c407d6d647186e86cd74da139dfd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 80d5ee5b0f6e7b86d7c57bdef1cba273a452c407d6d647186e86cd74da139dfd |
|---|---|
| SHA3-384 hash: | cb3254759ce6f9a8e1a262ad166dfb0c27c07a06345d0e89203a57a4ee7fa606a08893b80ed910c6803b88315391e1cf |
| SHA1 hash: | 202af5eede9cb8cdc41f0a590e8cb9443300012f |
| MD5 hash: | a3ad93708b9206dde01c9fcfdb76bdd8 |
| humanhash: | london-helium-jig-wisconsin |
| File name: | grace $$.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 690'176 bytes |
| First seen: | 2022-03-08 08:07:39 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:HVViXf32iNZH3RRjJzEhen+txCRcVX0X3J0QGGBSSQhK521aWdQp0rRqAcwi:18Xf31LhRjehY |
| Threatray | 14'081 similar samples on MalwareBazaar |
| TLSH | T1E2E43AAD721072DFC91BD872CA981D64FBA0787B430BD207906725AD9A2D997DF240F3 |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ee179e6521feb096721ac2888a9b4d7819811fbe0f88cc9367f097f626848e59
943206c8028ed79aa0aafefa101ffa5d3034cf92b82f705556f12cf0a7eb5a5c
10b7ffb30ef8d6971709109589ef37447c69a104f1fec5fe98c052b0470d6272
96c3436278c0ed48735a9128169ec1fb8a3408aa83228628e423a2104db3153c
489c0d3e5b6f6cf7650e2d731273ddb02ebfc381d76e5deffc2e517f9852c8fe
80d5ee5b0f6e7b86d7c57bdef1cba273a452c407d6d647186e86cd74da139dfd
da30dd86e912cbfcf0cb4306265cedf47604891dc868db7c59dd92d47ad32063
da90895ec14c13c733ba3550194ab36a4c64130c5c2b2038c163dff0c505b3e3
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.