MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ee24a04b1dfb099dba9c6ea59d5225ad4f9a626d622475f5a77f2d325ff260b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | ee24a04b1dfb099dba9c6ea59d5225ad4f9a626d622475f5a77f2d325ff260b8 |
|---|---|
| SHA3-384 hash: | 05e7c5e3587a491b1428d8924cee3a73da84019470f4f3387ca2813b68578b3a8bed0dce9f7bd04afce4e291f56ceebc |
| SHA1 hash: | 9e0a27b48675b12c23c16e609e3f8d1e64973761 |
| MD5 hash: | d9b4ffd038389990ab9a069dc8cd8591 |
| humanhash: | georgia-oxygen-burger-potato |
| File name: | d9b4ffd038389990ab9a069dc8cd8591 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 453'120 bytes |
| First seen: | 2022-07-20 13:50:16 UTC |
| Last seen: | 2022-07-20 14:42:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:LexgfavT3fAluU1IegfzcPUrmuS9ziSd67GKxmslLoy/WrtbJkqHV3NJgtsaG:LAZoO75TS9zi9qWjBcJqqg |
| TLSH | T1BFA42299B6A84B16C53C8BF56923EE5093F06316D619E3185CC0F9C92E97B810B2D3A7 |
| TrID | 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.9% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 44e288ae8ace7898 (3 x Formbook, 3 x SnakeKeylogger, 2 x AgentTesla) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Result
Behaviour
Unpacked files
f3fed1b0555a01cd3e481c2cd164f8cca01df0e461a0378fba8b7a1f53469a3d
bcdb1cf55758eba1f5a2af93e137ce0bf004969e59419c576b2781f80659da55
ee24a04b1dfb099dba9c6ea59d5225ad4f9a626d622475f5a77f2d325ff260b8
cc241fc34501296b9d528cc1a58bee76407a68a811f26705d868c76f496981d3
d524deece8493db69c10101c080269bbac5054a3d5740d21d50d536753df0c9a
dea4c28b344a778b2d1e880d4d52a69e4fabd2c62657143368fddb8302dccaff
7aeb7b7c9709aa5f1ec6e42ee76aa4a9791999e5f838de009b86bc840a031eab
4ed7500498bf6e841d2089acf3ae49e8a9a29c67926c390ebcc1a36a17cd6329
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://208.67.105.179/rexzx.exe