MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0dd1d1a74f49a15f9b7dcfc7890060807198b74b835cb17f60886a0f2c9c1376. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 0dd1d1a74f49a15f9b7dcfc7890060807198b74b835cb17f60886a0f2c9c1376 |
|---|---|
| SHA3-384 hash: | ba4ce230deac5c58b1eb05c4ca22642ff3c482bea4af6e39ee1de286faeeb814038ef3b56cd55f79300f83aad35331fa |
| SHA1 hash: | 1bcfa0cba4a510349291f06b2a8a9b4794e54058 |
| MD5 hash: | 7b864b6564c83ec4122738c88676091c |
| humanhash: | gee-may-alpha-hamper |
| File name: | TNT Shipment doc.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 836'096 bytes |
| First seen: | 2022-12-26 08:58:02 UTC |
| Last seen: | 2022-12-26 10:34:11 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:s9b5WxtzcBX3O9nb4IlGlNWy/xpTMOwdoBPu5EKkwzS0dhbe:s9kAX3EMIlGlNn/xpiGBPu2jiS0d |
| TLSH | T13405CFB718B72291CF960274C23A2D100C0E9AF84B5295F675E3B66FD6089CD7AD4CB7 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook TNT |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
74f7661ce543ece586c81b95a2ee3174ca65e17369a90bb6522aa1cd34524754
0c99ac0f354ca12ab65c083c65b5d82ee242f9dbc2e5bdc8d9354959d655af52
0dd1d1a74f49a15f9b7dcfc7890060807198b74b835cb17f60886a0f2c9c1376
1200bb8db6fa441d0e9a752853cdc84841988a5e75510813d648153402e31955
9d1ee961410bd91109f256fa8d0976d53e2c317e8ef55ad244063adf7865afe1
f9ffa58b5dd142b4f6e87a1c7fb8915a1d2054c5ffeda62eab078c8f5b1ef644
8e994310a20708fa820e03c6fb82e0b73c55cd0dc0c703bb0e44d4ed67c30567
61977941b6ece2c52ebec3b2d38b4e3f4b1d4713bd6b3ddb0f0405351e2adce7
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.