MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bf229f5e63a19ca8043605dc5bf8e34f1aee23edad8f172d9a563a73356264ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | bf229f5e63a19ca8043605dc5bf8e34f1aee23edad8f172d9a563a73356264ae |
|---|---|
| SHA3-384 hash: | 5a03c97a41c381952653cbf258035cb9a479dd9b0cad75beeca24a58069f0ff282b75c1a3bfb4f2c20b6e01f428d275b |
| SHA1 hash: | 692cbead7f5fab1effda3d83fbe7311b62e63c58 |
| MD5 hash: | 8f48c27472b465189d4e230924656e86 |
| humanhash: | oxygen-two-carpet-blue |
| File name: | PO.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 655'872 bytes |
| First seen: | 2022-08-10 08:22:51 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'207 x SnakeKeylogger) |
| ssdeep | 12288:JzM2Id2iNTv/SSrU5BZ3+JXU7045umEQt/HQ1+T10KZQ3toHX3gRCCKZr71IW9bp:JzM2Id1l3oJ+JmEQtve+x0K6 |
| TLSH | T1C1D45CDC715073EFC85BC1B18A682C68EAA07C77830B8257B52711ADDA5CA87DF194B3 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 30e0dcd4d4dce030 (6 x AgentTesla, 2 x Formbook, 1 x a310Logger) |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
a3d70f4e3daa60d13fb0dcf5b78820b4f6de6e709df0beacf6ca404ec196a3fb
28294cfb3ae2a3dc4d608c7c350de32f0b24eabdfaf72ab53afa0c84a25754b2
cabb105b68b42b80ce9e42a35fdc198b147068f34a9b637c4dfab7b71987f00c
864e3cbfb352bd8662d6db3c994488c2852d471a5b9d2426552f1506fc67f68b
6d85cd383dbbed1035c1df57065b22ab1855f9566674547018a8dc9a552b463c
eb7d6d108c4b7e0a5b92727310d4d7fbeeb5b7d1db42277b88e209c2465b2b9a
554c0655405441fc527ba1d0393c1bb6fb4b3d1925b50821dee1c7810f402c71
72fd8d816c54cacc80a7364d61fccfb6f4c2b9a88ed0cb9296e038b615731cfb
b4a7371bb84b4f72e390e8f247a7978f2c2ff173d555261442151ef918cdb969
95265cd9d3be6a02382744a140d2fc7ef6dd5fbfec0c03acb0e37c49192d3f35
e01a44ecacb3c4c0e76c2708ad916ca81dba402b6e75a6fbef2874182af6c97f
8fafbbb38c64c1405f96387180d8edd24593698e10ae3e2cc51aff8ca57623a8
f71f9af9db20ea569e9a4b528898183f182a9d98a6f8668275c55690b5a59c49
f3b98621548b57b52981311a22c4b06c3644047b6bfaf01ad34467a0223fa71b
bf229f5e63a19ca8043605dc5bf8e34f1aee23edad8f172d9a563a73356264ae
fdd377a939cebf1d0d77f6e5ad11bc09170ed283f51b79811478d45b3dfcda10
cd48b7342c019916ab0938911da0dfdd7ed997696cab114faf92f5fcab855e69
d89aa4a7ecfeae581d21b81fb8e134605f601f690cf56dfc6acdfd5a4f0d3ddc
7d51363f1fc990710be0a463a7123a5c5cbe532e81164b1c43d4a159a89dadeb
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.