MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b6fbd1e6813b72c6451666ad593bbf0eb259df260c3f3d2fcc962a5cb317c98b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | b6fbd1e6813b72c6451666ad593bbf0eb259df260c3f3d2fcc962a5cb317c98b |
|---|---|
| SHA3-384 hash: | 78752c8da31214d6a51e12f829ee11014367d7ddad1aa3c13804d384dd23898c37e9bc5c0256a0423d1e03cbbe743104 |
| SHA1 hash: | 2460fa5ba367394978e63a79744f18c03ab6cfec |
| MD5 hash: | 1745a2071867118b46b8be9b14eeccbf |
| humanhash: | lactose-football-diet-skylark |
| File name: | 1745a2071867118b46b8be9b14eeccbf |
| Download: | download sample |
| Signature | Formbook |
| File size: | 246'832 bytes |
| First seen: | 2022-05-25 09:03:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:nLbBM4LpQU8ZZFHqHhv+Gzxo6eVeTFx56gMG3QpHbeZy/8K6/woe+G:nLbZLpQhFKHhv+GzmVWcBteBK6fe1 |
| Threatray | 80 similar samples on MalwareBazaar |
| TLSH | T13534124D6BE4CE27EA4D593B647E01644FBCD364FE42E30F69A422B81F533D92928187 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
a086b9d9deac0634ed22d5556aeb9616922d530ba2651c94bff0c87fbc0a47ef
da988ba6c1b8b556831ea02129681d06cbf19c252bd744b83162cdb43343aceb
8ecc7ecdce9763d43b61041cbc6c2151fc8583a01af584f7f5fe0999d127aaf6
eb26b47f9aa3033edbc2d791075f85fcc7894cd7dc3bbaf31974024b9695a52f
96e23a6b86ee1295e6586b402f1536d07cccdb22ddb91c153212169e195e5b15
a54747eaf6d63ce39338d704a101d9a62eec245451ba07549fb98adb7fdb415f
5ee5173078ed5928aae854a2137e786ae69ed518f3c12f38b8d14b361d571612
755eba67df20bbbc9159b339eaaf96352b37db1009c493df1b352271a02d4d82
ee5274b2ec120d333922649e65d866c1119ab91943b732d9b856c369f165ff74
1f0b176179a3a4b934a0dbca9a6c9d332dc8333cff27c033cbdafa7ad5b0e256
b6fbd1e6813b72c6451666ad593bbf0eb259df260c3f3d2fcc962a5cb317c98b
18fffdf046406f3e77b5710a25907406275df9936a76b32977e0956b20d48612
7a34ef3a5f0d2db6674d93de3143d2469d8fa06bf450dc4c1609c97822e68f53
342968eb4b8de053a22beb6cfd0bf96bfa092eab26c351fc85f2c204f5869739
12fd506bab09a036a69b32535df6392d533a5ad8112c8b7bf287647f8c032bb0
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_65628c146ace93037fc58659f14bd35f |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://180.214.238.224/spacedata/vbc.exe