MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 eba97a314b1c02ecdd75fe691c6883b214dc0b239d0ba39b7d578162b5218ad0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | eba97a314b1c02ecdd75fe691c6883b214dc0b239d0ba39b7d578162b5218ad0 |
|---|---|
| SHA3-384 hash: | 0b91ca9efd6374906fe9f7cbd1a2142c362783fe39503b09f019d9eac8c724406d2770611fd2e4657b5a954416519ae1 |
| SHA1 hash: | 905dc76c6758daa19d6275db0439676532854488 |
| MD5 hash: | 2178ec1d53c8e3d3d0af3a7afe90f584 |
| humanhash: | pizza-lion-foxtrot-april |
| File name: | ST10501909262401.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 641'024 bytes |
| First seen: | 2022-05-11 05:22:56 UTC |
| Last seen: | 2022-05-11 05:37:28 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:DpqphsYBawW3Ioaxs43FanSXFVA5n5W3bA3IY5vzAabbp:DgwYHWVaxH3FanSXDA95/rvb |
| Threatray | 15'326 similar samples on MalwareBazaar |
| TLSH | T179D4120467E8A365C9BF3F3964BA31099F75BC56B032E31E9FC0699E29933910924773 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.3% (.SCR) Windows screen saver (13101/52/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | e0d2e25945ba9cf0 (15 x AgentTesla, 9 x Formbook, 7 x Loki) |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | malware_Formbook_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.