MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b3d7318934eff89f2847b40ff8a0cabc47510bf9fffe21b3c64e59a9ebcc8faa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | b3d7318934eff89f2847b40ff8a0cabc47510bf9fffe21b3c64e59a9ebcc8faa |
|---|---|
| SHA3-384 hash: | 1cb94afb5466b4e16df74389089fb12ae7e6038e8f37e85ff49ead0c29c5208c9ab1c56751a17b77a53d295df15ca2b5 |
| SHA1 hash: | 00c847523823f31d128a6fcfbc26f8ea8e2d4f24 |
| MD5 hash: | d1e775ada53452f2b57aa8d923a7052c |
| humanhash: | hydrogen-wyoming-lemon-lion |
| File name: | NEW PO 801779622.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 455'168 bytes |
| First seen: | 2022-06-18 22:17:50 UTC |
| Last seen: | 2022-06-18 22:46:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 12288:pSdqQswMpfq13CRksrcJvtqsSxIss0p7HTm:pKWT013CBrcJlSesXW |
| TLSH | T165A4F0003AAC7911C98BCF744092C154513A9D8FBD33F12B5BA77C8FAD75B815BA2A39 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | exploit_any_poppopret |
|---|---|
| Author: | Jeff White [karttoon@gmail.com] @noottrak |
| Description: | Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries. |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.