MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 baf6e6d6d8347f5151d3c260ca4d72694f5339b558294409cb7c4871616d8188. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | baf6e6d6d8347f5151d3c260ca4d72694f5339b558294409cb7c4871616d8188 |
|---|---|
| SHA3-384 hash: | a218818e20325fabb1acfba49d85e9835a78762b91d9cc86371873ee36a9b9d499e89941e956427e5b3a22c54a78c2d0 |
| SHA1 hash: | 91fb748228ecad831836a0b2bef5a38057007685 |
| MD5 hash: | 295d07ed71635f16a105f69333fe48e2 |
| humanhash: | sad-romeo-paris-minnesota |
| File name: | baf6e6d6d8347f5151d3c260ca4d72694f5339b558294409cb7c4871616d8188 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 749'568 bytes |
| First seen: | 2023-06-08 12:09:39 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:MHkmFx2iqNhujGjUSQFrmpSTLhNed1QbNEOyu9GcJ983KyJY/nhXfzgcK:MEmFxUAmpSvPebQZEhu9dEanlzJK |
| Threatray | 3'140 similar samples on MalwareBazaar |
| TLSH | T113F4125452BB8B7BC57F1BFE20615A3003F9138E7611E7478E83B0D96F2BB644A4291B |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.