MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8b4f02e9e31e40131166738b0894f856ceda8f1e836d53bd282b1f88b3799c18. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 8b4f02e9e31e40131166738b0894f856ceda8f1e836d53bd282b1f88b3799c18 |
|---|---|
| SHA3-384 hash: | d89b4ca5e9b2a0f5cc501f44d0b5648cdd93205a578f8f5f94a6c472e0b8fbec3a5b154f2d2d186bac09224b0504ee93 |
| SHA1 hash: | 69059ec383fae9ab5c9a4f1a27e2ad7d70cee107 |
| MD5 hash: | 089ded70858784ccf08765852c6b86d2 |
| humanhash: | maine-rugby-maryland-ten |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.25167.113 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 801'280 bytes |
| First seen: | 2022-06-01 10:43:01 UTC |
| Last seen: | 2022-06-01 11:47:25 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 12288:tHRCumUjKkZIvilp+0eEXSgKC23vTZA7gVcLWwg6hqINLhlqZSDmhAtx63dWECXZ:FDKkZ/JXSJbrZAU0iBINrtxTE |
| Threatray | 13'218 similar samples on MalwareBazaar |
| TLSH | T1CE05AED7B7401BF1EC3A6477B27B845423F2ECFE81E8E1462DD4278519E1A629A33907 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | e8d4b2a2a2b2c4f0 (10 x Formbook, 1 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
0df7f1a2806492968e56fab8298a3285a1663c83827cf5f9ab053aee46675a0c
534d820868823c23aac058857ce3d8574f4646e02932405aba96e33f21bb60ff
595a2a2d6f22dccd00cb3913a64ab5557babd5914aa896ffed9af089c48ccc14
2919e76dced53555f70e001344ad6077e46c17a17c6a7551f606fd2be87f6042
8b4f02e9e31e40131166738b0894f856ceda8f1e836d53bd282b1f88b3799c18
839e40ef075f127658162da621f67ed6dd8619b6ad48d9f6d0a06756adbb0e2e
993f460a289cf97fdf275eec6b4d1f61fda5f252637f445747cb4d5ee04527d2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.