MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e42dddf5106613702329f2fa39feac15baee21cd5b543d288dc82ed621eb7037. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | e42dddf5106613702329f2fa39feac15baee21cd5b543d288dc82ed621eb7037 |
|---|---|
| SHA3-384 hash: | 74312e85bc9b09ef399dddd9637664aafb356c20b8203956c44f631c923938a63dcbdf47559cfe43c3532e83af49ee55 |
| SHA1 hash: | 4b8612090c079bf462c55e774c7199d4f182e937 |
| MD5 hash: | af4c90f16183a6ad67d309954e852c8a |
| humanhash: | white-london-ohio-december |
| File name: | Payment Advice - Advice Ref A1T4C80vSIxi ACH credits Customer Ref1093817130.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'099'776 bytes |
| First seen: | 2022-12-07 19:46:57 UTC |
| Last seen: | 2022-12-08 20:26:26 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:0oQgKZ/nXt7virmWhlGLaQYIyzYEmgX/Lifi1SXAe73hdw7YVCiJM2dycvQ0piws:fPNNwAe7x78OQ0Hx4xUhlWp |
| TLSH | T18635292F9ED395C5ED3747F47655DBB83CA2B3C1A8951C0A68A0D133009C13AA72FE69 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 8084a48cbc8ce4f8 (44 x Formbook, 20 x AveMariaRAT, 11 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
dd6ef39d8ed08e7355551c7140b5094d57f5c1bf70549f686ca18b9b1698e468
93887029eda377fa78729cbf1c96c582c029a828a8f721b731d5ecdda7555fec
e42dddf5106613702329f2fa39feac15baee21cd5b543d288dc82ed621eb7037
4c143b9e9804d87732fa2ca95ddc355cb0b5944ad57f33b6fe08fac0947d32f5
306e86d6c586c3a6a52ed61b426b1e2520671b95b54510fb3faede2f499801d0
f24844ae60ec044f13365541b3e5f0cb41f9645ff7bc461820da7236518e2330
373ddb58250751db49b54926cdd14ed7f99a46a8dbd4afca2626324439663f16
862c17b77ece5eb013bbe5ced057f1a635a80d4a21c43356aed77e19fadcc0e3
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.