MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3eca58af30a24d1b5697c4079be161499ec28e5ec399738619c640633b6d1781. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 3eca58af30a24d1b5697c4079be161499ec28e5ec399738619c640633b6d1781 |
|---|---|
| SHA3-384 hash: | 2d5ee79e812971377d6f505c9ea945250ed6b0fd552174dbcd157f45436dd51f8b9a601a863cde44c16d9103c11f24c4 |
| SHA1 hash: | f3c3b734bdbc4cdf9c4b0990afb153cbbb74f48f |
| MD5 hash: | 858f453d121bf6f774c58adcdf6a4872 |
| humanhash: | sink-friend-cat-eighteen |
| File name: | Ref8810998235 Auto System Generated Order Form 061022.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 983'040 bytes |
| First seen: | 2022-10-08 16:27:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:+HWQIR/4veDMuqkE3f5AaKFeXc7SRXqpPHSRthPcLv1SSxTG45O:1r4veYX5BK4s7aGSRzcz1SW6 |
| Threatray | 16'577 similar samples on MalwareBazaar |
| TLSH | T19225D03606D6C60BD4162378CDE2D3F0AFE86EA5A272C3474FE9BC6FF4571A66A00544 |
| TrID | 49.6% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 21.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 8.9% (.SCR) Windows screen saver (13101/52/3) 7.1% (.EXE) Win64 Executable (generic) (10523/12/4) 4.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | ec82e8e8eab2ced8 (17 x SnakeKeylogger, 9 x Loki, 9 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
065b61d4c2dab941887441c1bd0c9028cb3f8bdaa3639f376e2dd5845c3984a4
cc8fab47732be49333428c71d3c6dfa04663cb9bb2bc388f0dbb2c303e067150
832ba5363bd145bbcc01871bf79726fe7d4cfe90d9f93d9cca64598887c91d38
3d9766bbf57730b0aa1d3d43a8ce30d7f7b0798b82f32d235a06af5cdbb6ab6c
3eca58af30a24d1b5697c4079be161499ec28e5ec399738619c640633b6d1781
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.