MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8f8d21fefa10cec4e4cf2f25573caaf203e6dbc001728ea6580821d8f1fbd0f5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 8f8d21fefa10cec4e4cf2f25573caaf203e6dbc001728ea6580821d8f1fbd0f5 |
|---|---|
| SHA3-384 hash: | 302f6dadd4796274f089a7f7a827a26a617792b0dd393d3644bf65cafa78a24fa72eeac74b4c7cfe2aec53cdb8524c75 |
| SHA1 hash: | 0f219875d262c13532a2906a7b1912d364ff6e2c |
| MD5 hash: | 18dc907c51c81bc9cd15f812645bf91b |
| humanhash: | eleven-batman-orange-massachusetts |
| File name: | repeat order-pdf-.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 644'096 bytes |
| First seen: | 2022-06-03 10:04:22 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:NkAanFNhDR9G4k3IzisJ4cFDTd/g3Sglh8CqEwseVxXuv1AdGlvSgZ:NPKFN3tPiJqGrVqfrutHp |
| TLSH | T1EFD4F0D0D32BED75F4283173B614D45C3770061E85E4C63E9AACB98E34A674B18FAE4A |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.