MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0a8b952a910a7278793ed7f7373b628afe07138aedde676453482806b2ea7b0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 0a8b952a910a7278793ed7f7373b628afe07138aedde676453482806b2ea7b0b |
|---|---|
| SHA3-384 hash: | 851a44407a7c894dd9ad95022fd9e169a7cdf7481e421433166f6b82df0d4754073e871ac4669409d7a11853a95caa28 |
| SHA1 hash: | 6cf7cdf6a6665b82b4bd8f79e78f40d0162dbd2f |
| MD5 hash: | f720322934907df6566d7fd72872b05e |
| humanhash: | pip-march-friend-butter |
| File name: | ORDEN DE COMPRA URGENTE.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 963'072 bytes |
| First seen: | 2022-10-31 15:29:04 UTC |
| Last seen: | 2022-11-07 07:06:13 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:f6vnWer+aCySX2kFbQs5u7g4+5/u6vBLkbFu6n0oHLU/UhMIDDo:f6rgyGbQs5u7EduEkbyEY/U6WM |
| TLSH | T12725E03206A69B0ED4175334CDE2C3B0AFE95DB1E5B6C3074FD9BD6BF54B1A6AA10180 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.