MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 af6413eb92d567e09e0b113917c35ee7f801a9d13467d0b15f79f022f2680a24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | af6413eb92d567e09e0b113917c35ee7f801a9d13467d0b15f79f022f2680a24 |
|---|---|
| SHA3-384 hash: | 7371b0b27b11259dbe9fd637ebf59802be248d642eb36ca2ec908afb886a057e324b229f47572b3d3c0e8615e4ebbcf9 |
| SHA1 hash: | f28ceed24c993be45e10c94ca8c5daacf4cfbd39 |
| MD5 hash: | 14a8f6ba26cf2b9cd1a967a8d76fc19f |
| humanhash: | whiskey-spaghetti-princess-equal |
| File name: | #img001,002,003.pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 833'024 bytes |
| First seen: | 2023-06-18 12:24:34 UTC |
| Last seen: | 2023-07-06 14:10:34 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:hNryaa2iNx5LbzIu9+r9le1GIf/ju5E8ZPYv2sUZi1jOe2JRVk887TbCxd2gi:Ba1j5LA9nITu6rusUMFOemRVkvHuxEX |
| Threatray | 2'907 similar samples on MalwareBazaar |
| TLSH | T1F30512102AA9CB1AC87F0BF5815026318376636BF4B7D3170DC6B0EA1E62BD3555EB87 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
86e5af89c88058cd0ed1e94c67bc931727aabcbd6a817776a979bfca282ea488
5bbe0096493e0297f0880810ef5141b5905168ce5e5a11f5e16c7c08a3abfa15
2d9e23f8ac381af2847ddde8454f1cc042b6beaa60e484d01efe7f37effd21c3
084024d4f98c6826dc940424c0eafdc69c92af63f3e0cf2abdf287425a29c36e
efb2ad71f0969293186b74e515614d69c4528faf3f7cf6099d710f36dfe5b6e2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.