MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8dec5ed95d3ca077bb1c2695074877a7160f97960df22a119d9f2debfb18dc0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 8dec5ed95d3ca077bb1c2695074877a7160f97960df22a119d9f2debfb18dc0b |
|---|---|
| SHA3-384 hash: | 2fc05d62be0829e7a8e9904bd580dc58db479a58fc0034116e91f32356c550208dffbdcefe2e38c0722f848ef2e83032 |
| SHA1 hash: | 56341c81d80a8cb85c7b8ad0fe65a64572860ffe |
| MD5 hash: | 7b237f5378187373a67114d738cedc4c |
| humanhash: | friend-minnesota-tennis-virginia |
| File name: | SKGMC38758347_Aztrade azerbaycan urun teklifi.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 696'220 bytes |
| First seen: | 2021-08-02 13:02:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 457e32d3dd9c9bc4442beae8353acab7 (6 x Formbook, 4 x AgentTesla, 1 x RemcosRAT) |
| ssdeep | 12288:iKMJZ4sLubXEqY+o6iYmTAvsm4HHeXg/8V:j0ZhLuAqYz6UTAd4HHT/e |
| Threatray | 7'184 similar samples on MalwareBazaar |
| TLSH | T19AE4F810B6EDA82BF07279F95FEED27CE259B6F0531FC2AF11A5044B0695D811B222F1 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Formbook |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.