MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 30aa876ee488a9eaa2410ca4127f4f2573dfbc52d0900408ed30fa93906cd355. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 30aa876ee488a9eaa2410ca4127f4f2573dfbc52d0900408ed30fa93906cd355 |
|---|---|
| SHA3-384 hash: | 06c75f30cb80607586ec125dff5722a09095134929bb893782b0310eb4554087e22e11454c6ec4d9d341fd624550b34a |
| SHA1 hash: | 08cc7cb42958735ea57f749b346826de938eae08 |
| MD5 hash: | fbbb24311adcb3b33ff0437ea29856a0 |
| humanhash: | helium-four-autumn-solar |
| File name: | shipping documents.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 577'536 bytes |
| First seen: | 2022-06-30 08:18:00 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:llwMCa3laog4GAg2GhNo4i9TURet7XRZpVEbJnYYi1XmLrys6W9X9+Xv1qcmeX0M:lVzk52iN6qaTxVEb8kas6ee773 |
| TLSH | T118C4BF1635ACBA00C1BED7F93150A61003B7434EF632D67A3E66098E69D5FC12772BE6 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.