MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6f04629d1be4e681826c8fd0601781e271c4aec4ace5cc1f1cb91989231b14ff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 6f04629d1be4e681826c8fd0601781e271c4aec4ace5cc1f1cb91989231b14ff |
|---|---|
| SHA3-384 hash: | 1bf47a5cd4dd116c9c0d58a93326f8a4a3782e58b5918968503828dd92dcc3f3e922b85cb1ac950046dae57479e2fd42 |
| SHA1 hash: | f19964517482608f259fbf23b6020605996005ce |
| MD5 hash: | 7cf86f6dca737ecdca742e8dac412586 |
| humanhash: | aspen-orange-finch-undress |
| File name: | HSBC Payment Advice_pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 461'850 bytes |
| First seen: | 2023-01-16 09:32:36 UTC |
| Last seen: | 2023-01-16 11:41:11 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 12288:uYoVVwDZfmrc16wJU64jL1132D115E5qptj8vYVN:uYoVG9fm8xU661132D1rEIV8vCN |
| Threatray | 21'068 similar samples on MalwareBazaar |
| TLSH | T163A4F1D1E6448142FC365F3054366E35857B6F69B8B8D34E7AF8B81637B36C31026AA3 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | f5988aa6a68ad8de (2 x Formbook) |
| Reporter | |
| Tags: | exe FormBook HSBC |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
27092cac933ddf8f3790ad2cfdd8bb8ffa80adec09f96f4acb2b3ee24ee2157e
6f04629d1be4e681826c8fd0601781e271c4aec4ace5cc1f1cb91989231b14ff
19252df2160c35f1b7ce3f34af0b56a42886eac6fc64a939d2a787bb957af583
0a926406e3d30f2fcdb73082840e01eca5e24c4eac116d9983c1ad77d1bd47a2
bee95f90676280bca3212cc77b2dbd497f590cd560ce3005f2998fa324698427
44039b65db01a50864e76cf1a6e3134f4d57650a55958ae03b23380077fc25c6
9409e367a0c9bdead66274f114e20c752c57723ce730c715b5f126f37ec1964e
10cdd9119cf9d3bdd4eda712d160a49c77f469989053ec08291f63078cea5a99
2a61e0add99b698af28cc73128adfcea58d0ff6bc7e83f60f20dbe17d4062eda
ab29ef95908c5f4ad5acd6dd35f3fa8e5bf788c4cfef602324737b5cee0c00ab
4da18f5e360f53c89bbffc55376aba4d8e2b088d74eaa60546f574a6c976fb36
c03d796c8b75c36e92aa53d1fb21d89fb0fc6aa57df540ca0074c43661a6cec0
6769905302dd965b16c74da2c0a5633dd4cbfe5c8879a5db6a7322d53d668533
a21c6c623959c4995842ace85f7f5a7e3751c4930d28ebad92c7a737a7f8cfb8
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Windows_Trojan_Formbook |
|---|---|
| Author: | @malgamy12 |
| Rule name: | Windows_Trojan_Formbook_1112e116 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.