MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bcba0056c80d1a5c320dd74fea9caba51cc2f41c4d05215df1ab825a5ca10de4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | bcba0056c80d1a5c320dd74fea9caba51cc2f41c4d05215df1ab825a5ca10de4 |
|---|---|
| SHA3-384 hash: | 94455e1a55b8b740d9ba8151d6bfea6c9654e52833ea90c8ed63b4f2aaa36f3e9b885f953c4084b431b7b50ae077c4c9 |
| SHA1 hash: | dac9a8db9bc9cb91c0977b4477e62ffa77f3969d |
| MD5 hash: | bbe4df3ac05fc6d8da76097b48671892 |
| humanhash: | stairway-three-alanine-music |
| File name: | PAN OCEAN CO LTD-pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 517'632 bytes |
| First seen: | 2022-01-31 08:37:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:H8wnVO7JH3pzqvHr/uhnyOhjKG5pzwOsnAA6qZZ7/2ohN3p:HvnVOVZzqD/YyOZKkJsnADqZJ/2oF |
| Threatray | 12'970 similar samples on MalwareBazaar |
| TLSH | T18DB4BDB4A1E78591F00BC970256CFD6501B231E3B9CA0D3527693641CFEEFA93E85A4E |
| File icon (PE): | |
| dhash icon | 8cfcd89cccc8d0b0 (23 x AgentTesla, 14 x Formbook, 4 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.