MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 faea34e7c75efd701ec53a1767b8719725c91430164d28ec7853543be56acf41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | faea34e7c75efd701ec53a1767b8719725c91430164d28ec7853543be56acf41 |
|---|---|
| SHA3-384 hash: | 22eae311ff32389b5c09d19c9a96fcefa70c056a0e7eadad969ba5c6b4ba33030b991a375eecca23b754f845847fc4b5 |
| SHA1 hash: | 802019a2006d95df9dd913fa83bb81e0d87054f3 |
| MD5 hash: | a5454f140cacdd756700a4c1b9e1c906 |
| humanhash: | sweet-south-grey-finch |
| File name: | a5454f140cacdd756700a4c1b9e1c906.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 642'560 bytes |
| First seen: | 2022-06-09 08:32:14 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:3HCI9q1fxlwT8lFrYHR4UTlVw4b2n61g2S8R1Sj47f4Fa:3HCIQlvYHRbzw4b0oNRsjif4Fa |
| TLSH | T1CBD4E0F4AFF6B8A1E1143537B494603C33D39D0EDCA7953A968BF18A35866C224E5E07 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f9eafc2e0d113c33ff2ef3c080001165cde3e53b379662b35643d4cfaab9e25c
44ba464299c1448fd6ed5e515f4edf818610086438fbdc498f899c79e8b44568
c085bc0fdaa618fb6d1d8b6db3de60b533075613d47779c18cd7af6ef9f87101
987c22e1dc325066b45d0e996d8c0b4ff9fd3cc96f814e41ae0f80914b6b81e5
d466cf23cd8845ae7772574dea01b4acbb0c14e4f737b04a57df38da8b0ae321
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.