MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 02dd876edf632bdebf413acf1ab9d1087c4ce9989d46e527d8a6ec5111862e08. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 02dd876edf632bdebf413acf1ab9d1087c4ce9989d46e527d8a6ec5111862e08 |
|---|---|
| SHA3-384 hash: | 1c1e22cbba62de5d3edffa5bb806dd2fc1874c30a28fc6b8ca2cfbc5de61b5feec91f74c8f7b865e97a0a4aeed1f23ad |
| SHA1 hash: | 1a26b1d865fe9680f58c6ffdf16048e3564385df |
| MD5 hash: | 490ebd5be2ae64a2add3168df3c39413 |
| humanhash: | magazine-kilo-hamper-king |
| File name: | INVOICE - DUTY COPIES.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 914'432 bytes |
| First seen: | 2022-08-10 07:58:25 UTC |
| Last seen: | 2022-08-10 12:54:05 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:Ww5kAC74ha7hpM5lfreur6QkZ3z80HoxrtTI2IOx:mAraQ5dAJJQxrt |
| TLSH | T18915E11146A84DD8E4A177F4AB2384704FB36C25D092DA219A7178BB3F31B63DD13B6E |
| TrID | 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.0% (.SCR) Windows screen saver (13101/52/3) 8.8% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 5f23031b9361331b (5 x AgentTesla, 5 x SnakeKeylogger, 4 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
a6c9d8fdd84cae9e61caded848605b1b3da4ea05a7d20d74400053cdedf0850d
e320d82067b3b2fe0cd1d0b8c0655f8c974b60c4a1834b37a51d6170c615edc3
3e71d457ca114497a6b54846e2f6d571db0619199c046d4fed20bbc93d50e7bd
8636859de5eb225cb108b7d095f229e68293c827e565eda640d97ddcab6b6135
02dd876edf632bdebf413acf1ab9d1087c4ce9989d46e527d8a6ec5111862e08
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.