MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fd032e026a2d0dc8f80370acf62e120c4a04fb1fd46318839f162f1949ad0edf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | fd032e026a2d0dc8f80370acf62e120c4a04fb1fd46318839f162f1949ad0edf |
|---|---|
| SHA3-384 hash: | 061d5e3a64b6e652c0022b4ca3fb3bc8acd4654c69e6c01e9a7597b1efbf124635d552ebc905cd825917720c90476b39 |
| SHA1 hash: | 3bbadc59af1d5358c0565eadc51ce777d47a0dda |
| MD5 hash: | 86f59231b4d4b92d9d41a16a142380fe |
| humanhash: | friend-triple-massachusetts-mike |
| File name: | fd032e026a2d0dc8f80370acf62e120c4a04fb1fd46318839f162f1949ad0edf |
| Download: | download sample |
| Signature | Formbook |
| File size: | 887'808 bytes |
| First seen: | 2024-01-11 13:35:58 UTC |
| Last seen: | 2024-01-11 15:19:55 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:gU6HguXUVUAfIOsgKwDV+nm5vc19ApsWSyO7rbdTrcL/SIIcM8zh:EgzQwB8mhMtV5g8z8zh |
| TLSH | T13815D23D5BBF1227CC67C6ABCBE8DC27B15194AB3C11EA6485C3439D5376A4225C322E |
| TrID | 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.1% (.SCR) Windows screen saver (13097/50/3) 8.9% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
08bd19ee270606f776e998984c478e35eb93b7a8eade7c4d945d2869ece51ed9
1689e8640744d9c02fb7afae8b9d62cc9c464d12ee33a7ef65f72e8840d47733
4f8ef9616b1237912967776aff09a8b8fea96837f78787911ce7405ecb4b001d
66f9d333194115f04debc38cc2cb6fa31c443b19889b7ba438223ae1d8009e9e
fd032e026a2d0dc8f80370acf62e120c4a04fb1fd46318839f162f1949ad0edf
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.