MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9c72d02ac038ba3e550ba0736a029e9458409bef32efcf6b30801c265ac4ffd2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 9c72d02ac038ba3e550ba0736a029e9458409bef32efcf6b30801c265ac4ffd2 |
|---|---|
| SHA3-384 hash: | 0143ccdb6d842e674d0df671ae0a37f70560e17dd84daf085e97a29c38df2bd8dde8e82bb1d0430206638998402ec15e |
| SHA1 hash: | d4817d0b12ce07d4274185242e5bf699e9e2798c |
| MD5 hash: | 0f64f4e589345926601ceba11c319e9d |
| humanhash: | item-violet-beryllium-echo |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.5121.32483 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 643'072 bytes |
| First seen: | 2022-04-18 09:34:33 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:D7HHZaa9aLHTz27Jy4JbJlP2dKdhA7qITM/g:D7nZagazOcWjP2MsB |
| Threatray | 14'942 similar samples on MalwareBazaar |
| TLSH | T189D4BDC46B02C00EE79A3DB7A88195F403E5AE42AC0EF68674E4374D59B2FE7C1B1356 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 06b080940880d104 (12 x Formbook, 8 x AgentTesla, 5 x Loki) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.