MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 75b803222917f13da307cd36a22b56e0192860ede2c368cab45d53cef5f4422f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 75b803222917f13da307cd36a22b56e0192860ede2c368cab45d53cef5f4422f |
|---|---|
| SHA3-384 hash: | a90396e49ce7bc6ffa9ca83de25327377cc1d6bc2b57948b5d24acd988afc8246a2cf63aad0319fa0a3cd88ef6748ad9 |
| SHA1 hash: | fc5b74e5a6e1e4289532c6501ed9b22811528072 |
| MD5 hash: | 29d854c5c94cc9c0f35b50187fcf9e23 |
| humanhash: | california-hydrogen-enemy-blue |
| File name: | New Order 23112200881.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'105'408 bytes |
| First seen: | 2022-11-23 19:17:35 UTC |
| Last seen: | 2022-11-23 20:38:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 24576:AzErgh/awe2DzVv99n+oHZIRXs0xWcPhFpyk:AzEkh/dZdv9JzIRXs05Pfpyk |
| TLSH | T169356CCB2F344E84CB6E36B1588C1B44135239A548F8DCF22F7166E91D467AF969233E |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | Anonymous |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.