MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8bf8105b46576ab92eb220f52579e1efaee5338d0d578972e53d674434818f8c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 8bf8105b46576ab92eb220f52579e1efaee5338d0d578972e53d674434818f8c |
|---|---|
| SHA3-384 hash: | 30d6f44928e4e82bd236927f8043568d1d33d52fda567535ea753079e7b668150740195221292d0ba30804ccda3839df |
| SHA1 hash: | 7ca614c0cf95497faa2e4dcf03e419ea493fe2a0 |
| MD5 hash: | a2c6319ad463cd23a511423a708bed4e |
| humanhash: | wyoming-bulldog-glucose-fourteen |
| File name: | AWB_NO_9284730932.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 410'624 bytes |
| First seen: | 2021-11-25 22:19:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:93KWhVIZ6HqZ+BCAHPF9oC3UEZzICQszK1uMj43ERSdNQT1gigEjeNmtTelJ4I:93pVXKBiPnr3TZzdOxc0RPh39JTAJ4 |
| Threatray | 11'602 similar samples on MalwareBazaar |
| TLSH | T1B794F12032A5A397DD765FF40C20228413B672193A55C76DACCD62CF7D27F268B21B6B |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.