MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f3270afb61ba9b96ebb681a138a5ffb3b38d940e63006bbc70cd5e4f20f9300b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | f3270afb61ba9b96ebb681a138a5ffb3b38d940e63006bbc70cd5e4f20f9300b |
|---|---|
| SHA3-384 hash: | 1406bab8fcd95c0519217b952bd07d0b34c85a9899f6419a18164c5ae5e08d4360088e6c5483b0986d1589d21d92c148 |
| SHA1 hash: | 2af0f1a925b9cd1eb9fc65fa06bfba6134182c37 |
| MD5 hash: | 552b42748a41dac8072808184773620f |
| humanhash: | whiskey-paris-bacon-foxtrot |
| File name: | 552b42748a41dac8072808184773620f |
| Download: | download sample |
| Signature | Formbook |
| File size: | 782'848 bytes |
| First seen: | 2021-08-18 08:26:17 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:dOH5JOEPs0Ni1Ml1M1Z+l9eqeZ4Pp8Xqhzjfe4BPB9V8OkQs9Bdr5KBja:gZHP2el1cZIeqeq+XCqaB99kQabZ |
| Threatray | 8'005 similar samples on MalwareBazaar |
| TLSH | T1C1F4CF7071A78696F51F8AB42538BD5403B231F3E9C699391B1A514ACFEDE983F4820F |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://13.213.35.249/www/sap-2.exe