MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 eed6daf044779a9e7258ef8e0a4d35b5d174fe4c38678efd4d28d1d15a500541. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | eed6daf044779a9e7258ef8e0a4d35b5d174fe4c38678efd4d28d1d15a500541 |
|---|---|
| SHA3-384 hash: | 60d06247bf405298fc74357cac3ba7f32d59630e1179c823750e40353a8d5aa8caeee386c84161420892ee528021c7e9 |
| SHA1 hash: | 2275e0b026a76a90b1bd58f74f01106a09eb0f85 |
| MD5 hash: | 29e08138c62f63dd42f6b1d84c4c56a3 |
| humanhash: | charlie-mirror-eight-comet |
| File name: | Documents.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 844'800 bytes |
| First seen: | 2023-06-08 08:50:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:TzlWxMiQW/O4ue7jGg/BJCKEgq1Wdz80w/q+b3j:flYMiQWmS7CgU423iWz |
| Threatray | 667 similar samples on MalwareBazaar |
| TLSH | T1E405F118B1BA35ABC5BA2AFC4850817593F44087F4AAE3C64ED36CDD5EE8BD04F511A3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | e08c0f2322073bc0 (10 x AgentTesla, 6 x Formbook, 3 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.