MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2ecba366860a44b8d6e0fa4e238d02ca9728e77a2ecd6ddda25a29c8c1a9cabf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 2ecba366860a44b8d6e0fa4e238d02ca9728e77a2ecd6ddda25a29c8c1a9cabf |
|---|---|
| SHA3-384 hash: | ed2f0289d445fbe3b4a0ae2dfb418c31f12152f05ee1ed6893cdf22c4e86d061c9a1f0f35dc0e4f5a3810f240a39d4bb |
| SHA1 hash: | 2debdc43a3c0bd4df7b94421a8e023cea0e355d4 |
| MD5 hash: | e77af7566ec0c796d1c2bfd0e551daf5 |
| humanhash: | friend-two-kilo-alpha |
| File name: | PQR-365.HESS - CABLES GLAND FOR INFILL (D1-10).exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 363'008 bytes |
| First seen: | 2022-01-17 08:46:51 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:2unRbWMTiEKXp5z3bgcJhzmVN/imNYAyTwXaWlSqP8rf0BE0OhpRRRRRER:2uoNbz3cUzw6+MwIQ8r0BE0kRRRRRER |
| Threatray | 9'449 similar samples on MalwareBazaar |
| TLSH | T14274122272EC8365D5EA0BFD76321A201FF4651E98B3EBAD2EC5F0DA4426F454152B33 |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
b4d5b93e0fcadfdffbaa261a8992cf3c5f9d5f4f49cebe85963b09d2bbaa225c
ef7a82234bc0a09983ef1f01f4947b3b16e896168ab7415110cbfa5a8c1a4126
dc9756fc562910cb9b8c083e2a4ed7144968ebe3a264bd178c9209d505a8f9fa
73d5dd18c76416b4e5b292395b7dc6b4c92a85ecb4dd19b8add36329531e9266
16fa3aa6c8eb21327b64ddc881dbaa41045b73e15fd75c4adb9e9961254a1ced
2ecba366860a44b8d6e0fa4e238d02ca9728e77a2ecd6ddda25a29c8c1a9cabf
de841ac9838617b60d70959b756c512e2f4ba5ec1216d4754d750e47ccf6011e
0397d25d9081b29784b0b1e1c247742c94f847cb0bbd3d82d9b220c8dc68f9bd
d621ac2b137b22e260d51f471e800d28a9f6affef1694b6d2ad3e4581526aa12
9fc0d25cd146410f8a13320c9e9e294e07de58c005bc9eb8eede47315d1d0905
577be11cf58c8f96ee336ccf5bae82afc461d139ea81ab696877d6fbbe0ade62
b0c567625449e363a2ca6fcea897fd19a81218df0985163ff4b4cd5fecfdba50
0b9e04031807f768af9714a0ff05a01ea304bdb32065743b28501eb1d19dad2e
2e3fd0cf4b98695538a9c744e1961b63ec166fe3c02719560fedaddcd0fde689
26798b4b47723f6da536dd8db538b00b38cbe4b00b73047cdd9b6333defccb10
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.