MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9139fdd15709f2c468d431d7557a6b3feb5d3bca897ade47452567070103be7e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 9139fdd15709f2c468d431d7557a6b3feb5d3bca897ade47452567070103be7e |
|---|---|
| SHA3-384 hash: | ea155babee8fc073e4aad2a49763081204c978ef7e0c3830bd3a6b8447eb4a341e42bd111b7ca971e99b43b3f265e068 |
| SHA1 hash: | 5f26cf44a5ef471184f53b633cf295f225e08d9a |
| MD5 hash: | 31618c9bb1ed74c5798a6f4efe791652 |
| humanhash: | vermont-carolina-crazy-seven |
| File name: | Payment copy.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 718'848 bytes |
| First seen: | 2022-09-05 12:26:17 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:UzE+lK2iNEF75euLUJ/JN3ISkfBQ4atNUumbh5WG3I5Hirs4/g6ozWigC8p:4K16Z5fqN3WBQLtwqGUidg6ozoL |
| TLSH | T175E4F10DE2319FD1F02807B921B1E6222F796F11A5BED64D1CD6B2EA18F4397414BE87 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f5e4fe8ba1f482c650dfe0122078475da2330edf2a0bab3357ff071d27fa1a36
9139fdd15709f2c468d431d7557a6b3feb5d3bca897ade47452567070103be7e
757f1d0b58f293625cab63b5f8f3d6e4e5c2fdd7a49ad94c4fc8a506f468a395
f5079aa9467fb2854be80b49fa4cb761b8e4bbd0166ec958aa367258219894bd
408380ef1cec0eb81bd2068b1391da2b24e378c52fca48c94b922d9a0cc57753
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.