MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 91d502f918a232073359481d07dc7ba2d21b7675bcdc3e3cd0440f1cc9557833. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 91d502f918a232073359481d07dc7ba2d21b7675bcdc3e3cd0440f1cc9557833 |
|---|---|
| SHA3-384 hash: | 0e36819f33859e0c7e448236b54f7b0f34858ab3f7210f7fb9d3e886f76dba1c86e6cc6d489134b7b33992a2b05f6c00 |
| SHA1 hash: | 4ef674f52ba7fb3d8f6ba2ddd2466b5da24b9b20 |
| MD5 hash: | d9f11abb5fbd7478a8fe993cfe8aac52 |
| humanhash: | december-eleven-oscar-friend |
| File name: | d9f11abb5fbd7478a8fe993cfe8aac52 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 780'800 bytes |
| First seen: | 2023-03-30 17:45:07 UTC |
| Last seen: | 2023-03-30 20:28:02 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:NQxxBLyywVex3ozH9eqFYLIIm3JkKNzXsle5Cocz6:NknwVegHsqFIliBzXs8 |
| TLSH | T136F49D7C1BEC8656E039D7758BF04C20E7EDB4177636CE1E79EA00860A67A42758336E |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | e8b2aa696cd4e892 (5 x AgentTesla, 2 x Formbook, 1 x SnakeKeylogger) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
1c4a23543bd6562ebedfbc5905ff87a87d06d25a03b1015043314e00befa54dd
7d6fe07bc192157a1cf1f1988535d753c4df05ba19f9672bd46319f11d53a4ad
e014baadd84bece77f1f8366ea528671bf0bd70fcee974fe1a262bb0ec0a2565
7a0e239373c991f758c18775dd9fe07f62c6eb0ed45e74af677352f92bb457f2
0b329233081f419ae224da96afc864a2b2f822822319289ad60a3d2320a6d99f
455357f9a8164dcc16dc461cb81c48bf0215d871152c7b6e1577944a4b6b6edf
8c0918e6c03961d7f82b1ac9466df259b6a1574803efdc94370f728a707af234
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://192.3.176.131/45/vbc.exe