MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 de0e6d11cb1128871933d5d7151b0b8d2a26e642e0eb5dfd3680fc710f4c0629. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | de0e6d11cb1128871933d5d7151b0b8d2a26e642e0eb5dfd3680fc710f4c0629 |
|---|---|
| SHA3-384 hash: | 24c0bc30393a6aebee635ae74690c66ca6c1e4290de19786a71726a854fca2e2902d88fa74def1e5643b6d4ba5592d07 |
| SHA1 hash: | 6cf9829beb8b87c6d350d64cfed4bad74920d52f |
| MD5 hash: | e87a672b5126aa5ff58eb91f1813b7e4 |
| humanhash: | tango-nuts-alaska-grey |
| File name: | BANCO DOCS_20220922_63820274595601465802.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 934'912 bytes |
| First seen: | 2022-09-23 15:57:29 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:/hOBamXoP8+oo/fTznJ6vzM6Kb/6kizTEs2H8Tu47Vu5cSknr4afCXrIyA3eicIG:/WLoHfO/K+kgTEs20PVdf |
| TLSH | T19515BE693695669FC013DD36C9D0DDB0AB656C23D61BC283A6C70C5FF84DAE6CB103A2 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | f0ccb2f0e8f0ccf0 (12 x Formbook, 8 x AgentTesla, 8 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.