MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e61660e229f87b61562735d3d6f44326329b5d9e659198d02de592402984b7c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | e61660e229f87b61562735d3d6f44326329b5d9e659198d02de592402984b7c7 |
|---|---|
| SHA3-384 hash: | 1a00d731aecbd838c772480a6d81fea81df22b14d465664f8f550206e611d21f8a86fc24054d920cae1039abf408bb70 |
| SHA1 hash: | b10fe2ecb4031b32266ea16a94a1ba222222930e |
| MD5 hash: | 33d7ef98d681afdfb0cf7a6fb10bc414 |
| humanhash: | river-spaghetti-summer-sink |
| File name: | 33d7ef98d681afdfb0cf7a6fb10bc414 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 739'328 bytes |
| First seen: | 2022-11-07 19:47:03 UTC |
| Last seen: | 2022-11-07 23:19:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:Ru5YDtn6Sou9k2x30mRe3Cqk6CHhZ8Wyes1Zo5D82FTtbyh:R4YDt6SP9pxdRe3QRhZ8ws7CvTtbyh |
| TLSH | T106F4CFF4084032F4EBAEDF33D56D2F699A631E6153C3BA0F2090B5751A336E38665C5A |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
3c9009eeffcaac6b1e45e26ed3d7c399b42d9a9507cc56ddec477c399a3d9b2f
23c96a140db8d8bf5c14a2bf811ab8e22f93bf283179ebefeee31907b5067618
af2338dccdb59d40b3e6fbde008f3fad793ae9910fc3f2210bf6e9a311bd8044
903bfcbe2d85143ad723b47ed1edc96f5416fa3b584fe76e74d75e93ff4b2e64
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://208.67.105.179/uzomazx.exe