MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b2f634be000cf32e481c6f66928d8a428a3481f17c7a045a39150bdf9ae6dbe7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | b2f634be000cf32e481c6f66928d8a428a3481f17c7a045a39150bdf9ae6dbe7 |
|---|---|
| SHA3-384 hash: | 390ddfed22ca45c691c1307070dccaaa68e448641c8b43c920b744ae453832a72d2c36bb3833804fe7370046109653e2 |
| SHA1 hash: | 59836cb731000070dfeee40aa2207ef1f56c73e9 |
| MD5 hash: | 8369ff4b3fdadb08ad25d49bb61de823 |
| humanhash: | carbon-mike-music-red |
| File name: | SecuriteInfo.com.Win32.RATX-gen.10110 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 921'600 bytes |
| First seen: | 2022-09-08 15:56:58 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:j9NdMx1TuDYV+9SyoZSNFyQonen7NAvVZVawR3LViKY:hnMCewt/NGeN8/VBz2 |
| TLSH | T1EB15290721C50DA5C47290BC24CCC5B79BAADE45E63BC945BFC99CAFF592F2846D22B0 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
e210e11f8bed1a04ec9b472f5835081979e144b96d93e5f96c84aadf6012a2b6
a9aa59bed8eb3e4839b215c072549c359c3867b238e65c4bf98a5f274d2808bb
46ffe35598b3c2489b6b2830ac9afe19385161fd055b59863460ea073e562ad3
3ae816aae6ee27d43528398f0dabe972e188c6b005e29a6288ef15c74678ef5c
f1a0d475c350215a9012f33149a8918ce8432f70af12904de606f4a18921bf49
ece69e9d47fc20aee5fb15bed011ddc07042da79d8947c8aa964e72a31c0a463
c4af930a3b1a84b931016014a9a391da8b08857f7bdb26f12461b6dbc057ed88
26c9fd6c55b7c5ed6e8b43a4be26bb74f1b8d043a22aee090f022c65ac3ba858
477ca79c48c0ae888a5da641e5fbabc7d7c8ba7100e77a9b09cc66719360b086
b2f634be000cf32e481c6f66928d8a428a3481f17c7a045a39150bdf9ae6dbe7
19f67f8e8d53e712c27eb18cb84cbdb6e4536a410508360c6d7b0a0571ba48ee
0dc57802ed3d6837fabadc852dd1203a593b166ea46e02e16b5e28dd1a2d91c5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.