MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f2a813ed5d99e263f28a0b9224ae1d4f484b606cab37305b56c75a70cff31518. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | f2a813ed5d99e263f28a0b9224ae1d4f484b606cab37305b56c75a70cff31518 |
|---|---|
| SHA3-384 hash: | 2a87421ac5ef8cb73d15ffceb9db8f43ccf432f2358f26e01febecb2cea60f2ff4d91d3cbbcbba3b569fc70afe911b5c |
| SHA1 hash: | d6348309083c3f15fc0158a3a57534c88b71706a |
| MD5 hash: | 19465536d631611e809784cf92d5f3dc |
| humanhash: | triple-echo-wisconsin-mike |
| File name: | COMPUTATION DOC.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 949'760 bytes |
| First seen: | 2023-01-25 06:57:43 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:X+X+77kQ97VqVEnUn6qtIhMTmKC8JS4qQbX4TX3zm8FUzW/Eggzx00/wl2HfI6aZ:X+X+79bqSKIKTpC8JxBbEzmxzJA6AL |
| TLSH | T15B157BE1435D99F9F9A51F3516293D1862A66C8BC7B0D02DBE4B743F94F528A00F83E2 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 6b4b346153455121 (9 x Formbook) |
| Reporter | Anonymous |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.