MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 78626de6d56a42e31638f24a044d6082282e6f8d2d66ea2f5d4e65fe816a92ee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 78626de6d56a42e31638f24a044d6082282e6f8d2d66ea2f5d4e65fe816a92ee |
|---|---|
| SHA3-384 hash: | da6c3dfdbe439e8465e2d6a65fb810c8ed556da1f36d41cc912c2ff39ccd22849e41dc0bc2f14780fd98bf2ea32cf220 |
| SHA1 hash: | 75ab78abbb866b3f4c27631959379537edc6da28 |
| MD5 hash: | 7702515442962631df3e88932e4f6595 |
| humanhash: | mobile-eleven-jig-carbon |
| File name: | SWIFT-805142928022022-pdf.pif |
| Download: | download sample |
| Signature | Formbook |
| File size: | 345'311 bytes |
| First seen: | 2022-02-28 14:45:04 UTC |
| Last seen: | 2022-03-01 08:34:21 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla) |
| ssdeep | 6144:rGimwBjZ1pgDs6F1Kq3lHUeydP7d7IAJXT+gyoTEvVExp6X87k1VqWFjD:HFed1ll7sP7ZldT+ghsVwZ7k1V5Fv |
| Threatray | 13'825 similar samples on MalwareBazaar |
| TLSH | T15874224AF3C1F627DA450ABB4AF15F79F7F652CA01049E1397741F49FA213818E282B6 |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
a3bc064d41d820f61a1991f8c6e0bf3d367ee8633f61506a12b0b0ff2d4fa13d
7191931408ece83ce499285083f19076953603a6779a27dec000aaa88dadaba7
9c45d9b25496c419bacd25bd90900e38320af4797633fdd9ea942633bc69c254
78626de6d56a42e31638f24a044d6082282e6f8d2d66ea2f5d4e65fe816a92ee
e33527a622795e4b17dcdf7b39167e13198d4ec62017f558011bd08525227ebd
f697de2afbf1f8c97d3947ee677e355a9f57576d64f1496e0e4560ccad4efdab
e67cc534268af81a2d8a0393215542586fa7b17581ddfacda7c2f8d0e44c5e28
52497f0956bd4d1e6467e37ed7d62a26844bada17eebfa05422d1eaacb0b3899
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | malware_Formbook_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.