MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bb913402040958a639d6c22b1df958de0aa304d51c00eb5aaa106077edb85310. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | bb913402040958a639d6c22b1df958de0aa304d51c00eb5aaa106077edb85310 |
|---|---|
| SHA3-384 hash: | c3a5d5b608acbde6cb45a3d623ece0404748512a908232e23701f3778d33d08ddfcd26cabb3e45f17766270a66d8ac66 |
| SHA1 hash: | 8a11d30d66c6c1c3b535c8a3aa3d58376dff08f8 |
| MD5 hash: | 5843743df61209f9b5e598fb876c8a95 |
| humanhash: | violet-indigo-stream-robin |
| File name: | 5843743df61209f9b5e598fb876c8a95.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 411'136 bytes |
| First seen: | 2021-09-19 15:03:49 UTC |
| Last seen: | 2021-09-19 16:11:01 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:blxBd6B+eJZMthggHaOWAOwkVHHGv1fa:bHB90shggHaOWmkVGvpa |
| Threatray | 9'367 similar samples on MalwareBazaar |
| TLSH | T1319423402BE96B34FB7E0BB8FA5704424BF0691B6E49F7281D5390F95417781CA68BB3 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.