MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fa3a477577604a91938f7650b04d3dfaa1d8ec12578d3bb2618817529c8b5797. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 19
| SHA256 hash: | fa3a477577604a91938f7650b04d3dfaa1d8ec12578d3bb2618817529c8b5797 |
|---|---|
| SHA3-384 hash: | 06e8a10930969f74a8b891af749867797445228c2ba9177dff4b70143cd5fa3c624d93a7f9e6ff65003a2345c51aa376 |
| SHA1 hash: | db21cd510a5bb8953fdf63ad0785ba22ccc99403 |
| MD5 hash: | d7dce4a617bf4fd2c8a461c8100d0875 |
| humanhash: | emma-ack-steak-lithium |
| File name: | UPDATED SOA.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 243'267 bytes |
| First seen: | 2023-07-04 06:40:09 UTC |
| Last seen: | 2023-08-17 05:32:52 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 6144:vYa6fnp4hNwItFltkcQJ4+DGbO7tO23Ni3PmPZGra:vYVnp4HwItTtX1qOIEOxG+ |
| Threatray | 3'397 similar samples on MalwareBazaar |
| TLSH | T15534121426E7D47BEDA10A721EBB2625BEF1E90F29F0868F93505FADBC61290D40D317 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook Shipping |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.