MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 978a3b17f431b7ed469cd02080d82e4fb9d0b578417d061739fa790af3fb2741. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | 978a3b17f431b7ed469cd02080d82e4fb9d0b578417d061739fa790af3fb2741 |
|---|---|
| SHA3-384 hash: | ba7cb728022dc94af7dbe753ea95104013d1fe1e7f5169ccc5fe8a8dcbea774de024f4ebd9e2563f55f2e0c249f61449 |
| SHA1 hash: | 373fe28282fe7c4a7ec6af6c47986b84b792bb49 |
| MD5 hash: | fb500d05b5fa4527f24c883290dee3e3 |
| humanhash: | pennsylvania-beer-michigan-thirteen |
| File name: | fb500d05b5fa4527f24c883290dee3e3.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 539'648 bytes |
| First seen: | 2021-09-28 11:37:27 UTC |
| Last seen: | 2021-09-28 13:07:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:n9NwNi+hBr7IUA7Ku1OdTSpYZl63IhUyQJBIJF1bI:9NwNi+hBr8UAO7x04hUyQPIJ |
| Threatray | 9'745 similar samples on MalwareBazaar |
| TLSH | T1C1B4AEDE1CA8A7DFFB1E05F8F679279C11ABD028D8EBB1D3D605B0331026A595920CD9 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.