MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bef0d9edea1dd55695f0490efa9a9dfaefeff5154dc56f407391781dc7e0ed4c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | bef0d9edea1dd55695f0490efa9a9dfaefeff5154dc56f407391781dc7e0ed4c |
|---|---|
| SHA3-384 hash: | 55efe7d9bbc5d069d63b235821044967668476371eaae989165147bc914fdce5848c7527e2101be2ebb383b19043b29b |
| SHA1 hash: | db35ecfce5f9b87ef43b3f98c856d0c2e6779942 |
| MD5 hash: | 6400120a82b2bf2ef92096f4091915f3 |
| humanhash: | autumn-charlie-five-alabama |
| File name: | 6400120a82b2bf2ef92096f4091915f3 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 504'832 bytes |
| First seen: | 2022-05-12 08:12:45 UTC |
| Last seen: | 2022-05-12 08:57:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:uFUt3nEO0QAJgqaGmW9pkO/EIPxIDb4Ni5ULquskFR7jp:IUNEruLPWYO/EIP2b0IUakFR71 |
| TLSH | T180B40146A6BFE967D1421732CDD421CE03B1BF02AD13E66F18D435886A337E249E6B47 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://185.222.58.244/order/winlogon.exe