MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5d429d5b5040db22296b658ddf87b4ee8a5dd7ba5e780453c2336dd13555e4bf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 5d429d5b5040db22296b658ddf87b4ee8a5dd7ba5e780453c2336dd13555e4bf |
|---|---|
| SHA3-384 hash: | 1d847353ce753335a9d1204c6b1a53bbc0de11ee3704f3a809540608c3abe17d1011754632f1837d77d510822797f80c |
| SHA1 hash: | 63011e47cee50731bbd9b3cc8a15dbb6b9f8fad7 |
| MD5 hash: | b2746eceecc59cdef8881c91a88550f4 |
| humanhash: | december-oscar-snake-lamp |
| File name: | shipping docs.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 622'592 bytes |
| First seen: | 2022-05-22 20:03:58 UTC |
| Last seen: | 2022-05-22 20:38:00 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:vKE+VvQatT8f2nNBjKTRtFyfRskZW89mZOBhXsGp4YHFQsNWR66r3pDQUEo7Zs6m:vKE8V8eNBOTXA |
| TLSH | T12BD419AC311071DEF86BD472DAA82C68EAA1747B431B42039027D3AD9E4D9B7DF550F2 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.