MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 abb347ac140c2ba551fe45121675aa273b9ea265337baa3e54aa4b93d2fb6db6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | abb347ac140c2ba551fe45121675aa273b9ea265337baa3e54aa4b93d2fb6db6 |
|---|---|
| SHA3-384 hash: | c9b242d8e095cc992e71fa4deb2c9e7d51231219747c696d486eb987b39f0dce430e74c246ae41af5d4be2e1ed9d8a19 |
| SHA1 hash: | cd7c9ecc3a4284e074b76e336241ea48f2062422 |
| MD5 hash: | ab0deff2c852d449951896bc746c6229 |
| humanhash: | ink-black-sad-steak |
| File name: | Payment Advice.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 524'288 bytes |
| First seen: | 2022-06-28 14:34:55 UTC |
| Last seen: | 2022-06-28 15:40:58 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 6144:TSmncjTjYm30NADUZnOIeP0dMv4ftl8PoovJa0M1ntW9ztavd/fLs0Yuey/73GHO:emc0dNAeHU4ftl8vM1M9hp0ReyRSxTq |
| TLSH | T164B4128122E86FDAC175A7B36070051487FAB7EB182AF6BEC585F0D901737D8D856EC2 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 00c0c4e4e4c4c000 (11 x Formbook, 9 x AgentTesla, 7 x Loki) |
| Reporter | |
| Tags: | exe FormBook payment |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
afebe2a58337e50acfaadf900888c90195c2e50127b281d04aa3d799474ca43b
1cb9eb0fbed2683a2623dca8243a9be47affff1b33b8c86e09a2b64f0d55a9b2
e04d6d60473e9bf2f221aa9d8d2d7afc5a58e6c11af9cd79fe65f76c4482267e
abb347ac140c2ba551fe45121675aa273b9ea265337baa3e54aa4b93d2fb6db6
6d901c28cdd7de9753e4876a2f981ccddc9005095bf55b4503799dac8b7f0711
0bf294fa8036aaa1c481756b521a5d30093b7bb588b0b8842456bf9d3443ea1f
3f6c93773e47afcf964b6d01313d63b90dcdb8ac227cd7bb80b232fc924f5aac
9b218187a67d77dca325631770b6b85686b8eeec2cceaa6dd8f5c9db37af6432
9bccba2dd88df736c04d6d657879abe5b3bee28103aecedbba19b91b684d43af
538caa87df986328d0ed89dae0510619173071244c6e7977f4abbdcd29af3c17
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.