MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 115e12fb613c8200563e60ee8acd822733772ebac21e27f203a7342043442d8a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 8
| SHA256 hash: | 115e12fb613c8200563e60ee8acd822733772ebac21e27f203a7342043442d8a |
|---|---|
| SHA3-384 hash: | 0f9d9c8ae3000ea23427c76fb81a2d406d215e4afabab707eb63e9e9f502b5109e7875a3f0f5b941b1346a004a947bee |
| SHA1 hash: | 888e7b7fa17e824c5d8a4897dcc88624bb2123b6 |
| MD5 hash: | 7b0214cf12af55b7560d3f1403a46bf1 |
| humanhash: | lima-alpha-tango-bacon |
| File name: | SOA.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 704'512 bytes |
| First seen: | 2020-10-21 09:57:32 UTC |
| Last seen: | 2020-10-21 14:14:18 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:SYTQRDao2yzLgNzrBL4uPFg+P3frhXh1zRIN9gdG30A7/LvWa3:SYwDaPcU9dMIHPTRh1l/12 |
| Threatray | 2'592 similar samples on MalwareBazaar |
| TLSH | 11E41298721871CFC8AFC832E6942D65EA607D7B43378746A91779ED863D18BCF101B2 |
| Reporter | |
| Tags: | exe FormBook |
abuse_ch
Malspam distributing Formbook:HELO: alzaeembh.com
Sending IP: 103.125.191.170
From: Mustafa Mohammed<Mustafa@alzaeembh.com>
Subject: RE: Revised statement of account
Attachment: SOA.rar (contains "SOA.exe")
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.