MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 39872cee88d7cf4d0f0cc42d09348b6fea960a62861fab210bf257c4e6bc3a36. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 39872cee88d7cf4d0f0cc42d09348b6fea960a62861fab210bf257c4e6bc3a36 |
|---|---|
| SHA3-384 hash: | b36e989069305846b81364860c3edf25bcb37fdc746822489bddc00c9aa4eedf45376b3068e2cfedb2b3876f61065cb6 |
| SHA1 hash: | 5596b820a3ce13c56473185ad4f67079c4ac3f8d |
| MD5 hash: | a25a89b6290bd06ba2bd66ef1ff7b4d1 |
| humanhash: | october-diet-april-eighteen |
| File name: | Details for bookings.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'023'488 bytes |
| First seen: | 2021-01-19 07:54:59 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:ZgheKHcrkOoOCo42Y1e0LwzrzbI6PNhjme96NDfTm6vQz7vK:Uu+PgYUGwznbtPb7kB7mRbK |
| Threatray | 3'559 similar samples on MalwareBazaar |
| TLSH | B6258C1913841B4FF0795734A168191683F1BC39F3A6EBDDBDD471AB0DA2BC28A67207 |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing Formbook:HELO: fm02.smd.vnn.vn
Sending IP: 14.225.227.8
From: Mrs Jegede Esian <dos@mondialhotel.com.vn>
Reply-To: Mrs Jegede Esian <asqhopeland8@gmail.com>
Subject: ASQ BOOKINGS
Attachment: Details for bookings.rar (contains "Details for bookings.exe")
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_win32_ransom_avaddon_1 |
|---|---|
| Author: | @VK_Intel |
| Description: | Detects Avaddon ransomware |
| Reference: | https://twitter.com/VK_Intel/status/1300944441390370819 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.