MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e4b8b19c8c8fd39ae06ba2ec632970e7fe16f78ca1f91582461de5da1403a4ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | e4b8b19c8c8fd39ae06ba2ec632970e7fe16f78ca1f91582461de5da1403a4ed |
|---|---|
| SHA3-384 hash: | 6b81548dc15fc1e55d0418829bd81b4ffff7e17c76654d9c54157998344ecda4a940498af067c05617b392e78f09a00f |
| SHA1 hash: | b355cce034c4c385e7ee27c979a7e10877e3543b |
| MD5 hash: | b5027bab17fb5aa21f00bf3ba4528661 |
| humanhash: | eight-blue-helium-edward |
| File name: | b5027bab17fb5aa21f00bf3ba4528661.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 766'464 bytes |
| First seen: | 2023-08-08 07:43:02 UTC |
| Last seen: | 2023-08-08 10:17:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:LsokiF9BChPxxI4VTzCHp8z2ko1bnSSGM8WMupmLwiAdT6/F:QokiZChP8Uzwp8z2BF/AWAwdT6/ |
| Threatray | 3'506 similar samples on MalwareBazaar |
| TLSH | T1F5F40201736D6F33E5F5A3F9213614500BB2399E399AEA591CD170CF2A62F108E61F6B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 10f0c4c8c8c4f010 (26 x AgentTesla, 18 x Smoke Loader, 10 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.