MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e269937583767980d580b0b8b2a95a9b241759e4836acb41618c8bd4c10ffcfa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | e269937583767980d580b0b8b2a95a9b241759e4836acb41618c8bd4c10ffcfa |
|---|---|
| SHA3-384 hash: | f1f63dbd31c98aea1cac62736b39a046baed2c72dc888905b2ccf648e5ae1728d9f1e775ca7f37f52ba95c070c875870 |
| SHA1 hash: | e3b5e3c3fa199682fbf682b67489b027ecea295f |
| MD5 hash: | a0fa1a17f8e96b4ac3d9e75e0a406622 |
| humanhash: | idaho-may-victor-lion |
| File name: | КОММЕРЧЕСКИЙ ЗАКАЗ.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 586'240 bytes |
| First seen: | 2023-12-04 09:07:43 UTC |
| Last seen: | 2023-12-04 17:53:02 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:6x45+po27954ccDMHuj+8AJ2S1xk0155chSSQOYW+tU:6c+pJhvz85AJZo0156SSQ/i |
| TLSH | T188C42347358F4775C03A57B5A6FD8AAF533321296421EB3D2CA2609D2683F111FA1BB3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 23ccccfc3c6c2c17 (12 x Formbook, 8 x AgentTesla, 5 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_win32_ransom_avaddon_1 |
|---|---|
| Author: | @VK_Intel |
| Description: | Detects Avaddon ransomware |
| Reference: | https://twitter.com/VK_Intel/status/1300944441390370819 |
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | maldoc_getEIP_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.