MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b8f4718e9a80ba3c3e7bef050922a84bb4632557d46e05cc2b46d0e175f1ef95. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | b8f4718e9a80ba3c3e7bef050922a84bb4632557d46e05cc2b46d0e175f1ef95 |
|---|---|
| SHA3-384 hash: | b394e7e5ebd6c0948b7a36cd1b581efbfdf7f88150c65729e13d25195a975e4538bed495a9556e43ca5afb12db586676 |
| SHA1 hash: | 585e1c878d8be07c3c279f18c51e067170f04eb6 |
| MD5 hash: | 1a8eb54321f764da542556bd21f5b988 |
| humanhash: | dakota-island-summer-ohio |
| File name: | g357V9ZkQ2FDphr.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 634'368 bytes |
| First seen: | 2022-06-02 09:00:12 UTC |
| Last seen: | 2022-06-02 09:47:12 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:4FAaZKQ7MtxCZ+cZSfQ8SAFieyB5c380pLw0oEof:4aEKQwgZUQUFmC9aL |
| TLSH | T1FBD4F180C32BEE75F52471737924E0582724162DC1E4EA3A969CF58E30A274B29F7F5B |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
c3d22e98a8fffa462b6924bdd9293d8f5fa31e9d95e667adba83e0d404d46ef2
01271534c6ea0137c8b7e38b66b13f34272d3196fd8e0926c2d24b3a7c4547fc
0e3a4f080d2ff0bdfa0a7e39df4982232b2d19245e6355e49940c05becfeecc5
c14b5f56387ad871d44cc3f3d9e079b2fa5bb711374aefe34f91e8d963c53dbb
b8f4718e9a80ba3c3e7bef050922a84bb4632557d46e05cc2b46d0e175f1ef95
80f508b4c73ab8ad364242a2a4e2e9f1cdf5615587e09b00b9e006731db6a993
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.