MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b3f399ca73ed8649d535aff90391ae6b77d52caa0959038e3d20b15fa6217ba7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | b3f399ca73ed8649d535aff90391ae6b77d52caa0959038e3d20b15fa6217ba7 |
|---|---|
| SHA3-384 hash: | 6ab01777406a36f43e96d27bbcf469542d44a1373b6d719525c0cd1fa05a5e0cc54a5405964b66cec4d5e79662905407 |
| SHA1 hash: | 3c11a11305345948252e6a66d616ab047f2842a4 |
| MD5 hash: | 8bfb479a3b31f8e51ef539a3daac6013 |
| humanhash: | fanta-triple-wolfram-oscar |
| File name: | SecuriteInfo.com.W32.AIDetectNet.01.16564.5254 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'163'776 bytes |
| First seen: | 2022-06-01 15:38:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:bTcFFEK613BslfrA+7AicyikTnfmLumBE5yW:vcUK613u8Nkqqv5y |
| TLSH | T10D35F71163E92A49F5FA6BA9A935658407BB3DDA693DD31E08DC90CE1F73F008851B33 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.