MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 db31c01119f54e596eccec7e9d909d3344f42e82db94f348cdb0ace3d8ba9bab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | db31c01119f54e596eccec7e9d909d3344f42e82db94f348cdb0ace3d8ba9bab |
|---|---|
| SHA3-384 hash: | e391f3774bad82106d55f6f797acfbc2b6c92f643a4818136d39b493d08a6ce3fb085ff25b50979108d34a50ca86dbe5 |
| SHA1 hash: | 8b1ac6d21b11e2930deba5de0f713ed2e6666249 |
| MD5 hash: | ffc0d3de9d4677627138fec242193cd6 |
| humanhash: | saturn-moon-uranus-hydrogen |
| File name: | ffc0d3de9d4677627138fec242193cd6.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 471'040 bytes |
| First seen: | 2021-12-22 18:58:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:2Ll8AcmjyMX5Dl5C/jhT3VfhumBgIbzoHw6acJtGGP:2LVcmfx5CVT3VfzBgI4Hw6acvGGP |
| Threatray | 12'455 similar samples on MalwareBazaar |
| TLSH | T1A1A4F11636A8DB13C13A67FD85EAA25007B835467022D70F3DDA32ED2A127D64D81EDF |
| File icon (PE): | |
| dhash icon | b3b3333969693b3b (69 x Formbook, 63 x AgentTesla, 26 x Loki) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.