MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 95bf56d45ed29648838e732b3ab2ba8f968b53d9b9fd7f6155498c958f09bf14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 95bf56d45ed29648838e732b3ab2ba8f968b53d9b9fd7f6155498c958f09bf14 |
|---|---|
| SHA3-384 hash: | ae093c46d0cf16687329adbae066b2e1ce47d34a2aeb8d94ed7d80d1b9d652f95a0b56bd60fbd6d529a46988199f6c07 |
| SHA1 hash: | 1f86168148b31df947ad6aa60ec0d28d93d8d362 |
| MD5 hash: | fcd600125cbffc5fcccb8aec884e3687 |
| humanhash: | wyoming-uranus-sodium-cola |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.7535.21670 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 609'792 bytes |
| First seen: | 2022-05-30 02:40:31 UTC |
| Last seen: | 2022-05-30 12:48:10 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:S6O61A/q6r/EXeOIQQr+xkCnpa3PnbO5QrbevRgjuPa8DLgL+I:D+F/EufytpsbO5rgjMlgSI |
| Threatray | 16'041 similar samples on MalwareBazaar |
| TLSH | T192D423306BAD638FD19C1FF596BC460003B9E9366A06C3652E9272FF5E13346D252A1F |
| TrID | 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.9% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 00ccf096ccc0d400 (21 x FormBook, 18 x AgentTesla, 11 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
19a9ec9da618f09710fd8e6e1daec72377e05e78bd7469f33e203a9529d712fd
95bf56d45ed29648838e732b3ab2ba8f968b53d9b9fd7f6155498c958f09bf14
022beee80a1abf89283d6c5008a075efd3018a4c382a00165deb171e7702a32e
35639b3ca5017c02df11acde7f6356e1d0894ed0eeab843ff8d42b2c2766aef6
740cc8f312eef16d83b7c49fe33519ae293bf1c1c2f80e0482c34ea3a9473843
65c3708767175b438a938b8d5d4ae52a1d0cf450a38a4298a41ae9bd73816686
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.