MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bf5b18ccd94ad7519a945dc977e60d505e488edb1a7b91bc13a8031fe5cea262. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | bf5b18ccd94ad7519a945dc977e60d505e488edb1a7b91bc13a8031fe5cea262 |
|---|---|
| SHA3-384 hash: | e099081e8d0aeb85c61212d045a0b8eb1eecdfceeda4206904be8c1d947c0b1cabe53e61336e550324ed7d519a171c90 |
| SHA1 hash: | 82a7ffc5b412cb1728afca2c22df3f8e24146df7 |
| MD5 hash: | 7ec785f4a7f89ef669f4ae8f27944acd |
| humanhash: | charlie-green-avocado-four |
| File name: | S.O.A. For JAN22_pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 394'240 bytes |
| First seen: | 2022-01-27 09:50:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 6144:6mMc4ITO+Q45IX8LhyTaS3V5x18Av91fksjmRnwn611rvvfBl0z4G1xL7xoAADCK:6mMnH5T8Av91nEnBrv6LVAD0LlAU |
| TLSH | T1B084F13972CAC555F11B9EB412ACF89012B33253A8C29D351B6E6259D7F8F583E84A0F |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.