MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 129f2604f1e1718d464a01fcd1c76e845e784d783fed333642b77e231f121ef3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 129f2604f1e1718d464a01fcd1c76e845e784d783fed333642b77e231f121ef3 |
|---|---|
| SHA3-384 hash: | e260087f2b5a2b01e2cb07144b572610a82431e740364a6c607fe0554280818bd93896281171c91ea5fef62762ccb984 |
| SHA1 hash: | 63393ef816336b47af8d9490100cf335c8d60997 |
| MD5 hash: | b94e95ba33a76a3f5fd8e123d9d8f4b7 |
| humanhash: | fifteen-august-shade-fix |
| File name: | REF344266679_pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 231'677 bytes |
| First seen: | 2022-10-25 03:37:51 UTC |
| Last seen: | 2022-10-25 23:52:58 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 29b61e5a552b3a9bc00953de1c93be41 (174 x Formbook, 82 x AgentTesla, 81 x Loki) |
| ssdeep | 6144:qweEpFbv7aGAwgdX7Dk4z0HZ13Kdx/lMeydbH:bFb1PiX3nz0HvseD |
| TLSH | T1AA34127622F0C8BFDD9741B29C37E226C3B255141125AA4FCBF4AF2B3A367979021381 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | malware_Formbook_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.