MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 be2d5feff0e6129b41979d8f15047d4dbebfc994ef7e71214324a1f412e4474e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | be2d5feff0e6129b41979d8f15047d4dbebfc994ef7e71214324a1f412e4474e |
|---|---|
| SHA3-384 hash: | 23aee6e3213e9b429a1b6ce6202cb3360cf5f3ad2a702e10365a526906b9a392ab289e41e88523ea88ea73cb46856256 |
| SHA1 hash: | 3f0dece659b5ecff0e0e787de7dd9ebd04e61fce |
| MD5 hash: | 3d4add41bec8d4e426e67145da1ce829 |
| humanhash: | romeo-uncle-nitrogen-sodium |
| File name: | PURCHASE ORDER _PDF______________________________...EXE |
| Download: | download sample |
| Signature | Formbook |
| File size: | 819'712 bytes |
| First seen: | 2022-02-09 16:01:14 UTC |
| Last seen: | 2022-02-10 20:53:23 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:eyPW2ZMT16xpPicDZp//vkbnUHMQJVm7c2hJMb3MQLXZsqY2+Sea9:NaShJt/v2UsQJVmwgyb7ZspGea9 |
| Threatray | 13'205 similar samples on MalwareBazaar |
| TLSH | T12405BD2F097E223AC5BCDB715984CE1FB592CD963537981D29963AD916327F230C222F |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.