MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bf8acf1b96911444376694bcf0db344d1cb38a92f8cc36f3cc96bcce55bbef3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | bf8acf1b96911444376694bcf0db344d1cb38a92f8cc36f3cc96bcce55bbef3c |
|---|---|
| SHA3-384 hash: | a9c0c7b61921dbdce52648c07cbaa251fe8754bedf418bb1f76cfa99f2e3f057568e195a0b13adf108f9925f645d87ec |
| SHA1 hash: | 4aef25e2624e946875b6e2ed26582d971936820d |
| MD5 hash: | c4c1c87a060cf6b9516eb732fd03f7b9 |
| humanhash: | queen-comet-fish-beryllium |
| File name: | PO-I20220052.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 922'112 bytes |
| First seen: | 2022-03-30 16:57:58 UTC |
| Last seen: | 2022-03-30 17:56:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 24576:9UgjjKJHQPuVAdc006uyI4Hs4RKJdaReZ:/uJH4CVIHs4KnakZ |
| Threatray | 16'519 similar samples on MalwareBazaar |
| TLSH | T1BF15E062DEF82EDAD52BD234441D44FA3E93BB46A22CD549FEB7346A44716C240E2F07 |
| File icon (PE): | |
| dhash icon | 233bbf6de61f1b5c (7 x Formbook, 6 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.