MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 742d71604162b05306e5701394815bb970efa39a9778ca3cc7a1f6617845782b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 742d71604162b05306e5701394815bb970efa39a9778ca3cc7a1f6617845782b |
|---|---|
| SHA3-384 hash: | 58fb50d7b648ff9e41bdbf05d94d7bb06a4835ccdaff60f3166212574839fbd909e8b74b61867179017bd2721021cf15 |
| SHA1 hash: | 1cbb11301bd906cbcfbb8608ea2d7a26768697ed |
| MD5 hash: | a32d4a70cf3fbddd09930cbb2b63f5e9 |
| humanhash: | mexico-lemon-salami-november |
| File name: | 3. PI TD210408S4MG01 LB202100037.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 852'480 bytes |
| First seen: | 2023-12-05 07:07:32 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:d1U9BqmycgiH75BsUc6oqPqSuQyyjYDlo8gK:du9Bqmycr7JvPqSuQyyQBg |
| Threatray | 1'047 similar samples on MalwareBazaar |
| TLSH | T14E05F159BABF1B2BC0366BF8053052305BFDE956B06FD64A8EC364DFA464F305941A23 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 6ccccce4e0f8ccc0 (6 x AgentTesla, 4 x AsyncRAT, 2 x RemcosRAT) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
151eacb26f65117d4a4abb8473c8650edd42b079a662f7dc4c4ebdd966045d1c
ce3a332225a10d659e26a1775a2e002ce62d470c9f02c47bbbf69767c7e2ffa9
571f10fb2f8ed39463e85d4a5af98f8203489b60d7a634d890462f10d6b15f2d
2692c5fb278a85db144c8121617ab7909a54281e5161b8bff920bd485ea4eccf
0b7841ea5b8040d0a636dfb94f374666baec80ee31307dc156c947b287d8f1cc
a9e9a756fe59beb18eb1cdfceee2b2c5c9246dfdad6dc05a6a9a810c479e2516
89525d55fd73880fae8d04629ee885c441a497fb091eb73e204c91d9d03ddb05
742d71604162b05306e5701394815bb970efa39a9778ca3cc7a1f6617845782b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.