MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 91b614fe4c7a4fa0161cc691a8397743dfece369304fa73942a3c544992b107a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 91b614fe4c7a4fa0161cc691a8397743dfece369304fa73942a3c544992b107a |
|---|---|
| SHA3-384 hash: | 0edf1bcd5a0d658495106c6b33332da9a4cc01ba6dedffa9bf5648140438d2ca2aac0f83069f2d39b942be349a7184e7 |
| SHA1 hash: | 14e8b4f592d02c95704e390a8888daad55e30938 |
| MD5 hash: | 9dbfc8f022e8442dcf50a171411b19ae |
| humanhash: | berlin-wisconsin-hamper-red |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.10228.5855 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 589'824 bytes |
| First seen: | 2022-06-01 17:33:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'664 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:uG9dMteAZfxm6srkUX7l6pxGG7YLrqbu89oROPsan864KGe:uG9dMteCm6sr9XhAB7/y8uUJH |
| TLSH | T12DC4AF2136AC2F16E6BAE73581518000A3F5F41FFB36E69E7EA604CD1864F458372B67 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | malware_Formbook_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.