MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 31fc37610e21378a4956dfec3e07d7d9fff883813caf75f1bd718ed8bbd839e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 31fc37610e21378a4956dfec3e07d7d9fff883813caf75f1bd718ed8bbd839e6 |
|---|---|
| SHA3-384 hash: | 5a0020f0ee04785d6072a2e03e172833cf6a74c0253422c9ca8ea8148733b77bbf4aff6273e9b06339c1c360125e4581 |
| SHA1 hash: | e49a6a8f72ea3eeef9150eeb17ae8a859448e09e |
| MD5 hash: | 0d6027c2f057c0ebfde34eff866144ce |
| humanhash: | arkansas-bulldog-batman-chicken |
| File name: | Purchase Order.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 992'256 bytes |
| First seen: | 2022-09-12 16:27:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:RRQHFHAnWep5UOcaBy5xCSq85yoZKQgTL:RRQtAnWecVx3qw9ZdgTL |
| TLSH | T163252C0731C549A5C07250BC24CCC5B74BAA9E45E63BC945BFC9BDAFF5B2F2846D22A0 |
| TrID | 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.9% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 71d4f0f0f0f0d0f2 (11 x Formbook, 6 x AgentTesla, 5 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.