MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ebc008a7b326afef547049414a909b2120e6e09b560c67e4b79d173195180691. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | ebc008a7b326afef547049414a909b2120e6e09b560c67e4b79d173195180691 |
|---|---|
| SHA3-384 hash: | 17f6a2a831e3bdeb7273bfa4b954b5c7e3bbc4c4025175a6b7e83c4d6547a13fe6a5fd22a1d0bbd29f7cb3749e4f55a8 |
| SHA1 hash: | af0411e363a5c577ecec415cf1444229b5146bf8 |
| MD5 hash: | 839ee70e8218327d4e3be486e1d7bb18 |
| humanhash: | fruit-four-indigo-black |
| File name: | Purchase_Order_#202201.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 974'336 bytes |
| First seen: | 2021-11-15 06:30:21 UTC |
| Last seen: | 2021-11-15 13:31:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:tRWzQhIRtYUcI28kSguyldTFH4eIqvCcRZ3UJfipWbnlGi7fvYdIm5Pslgrdm4Vq:Gc8kSguITFH4envCwEJaQDlF7XMPs |
| Threatray | 11'332 similar samples on MalwareBazaar |
| TLSH | T106259C4062909A2AD89E1378D075C434C3B1BD296666E72F1FD0BCAB3EB73E2CC15567 |
| File icon (PE): | |
| dhash icon | d4d4dad6d6dcc4e4 (34 x AgentTesla, 8 x Formbook, 7 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
b4b82d2154aa722ebcbc554e0be9beb41d9af35b590c9e72793b6e59bc389e62
ce50b9267e52d36420b01ad72bfa8f64c9d561d6ce1083e29aa68268a06815c4
73b461809cd7295bd5b96d49742acee5ab83f55e774fdc426e7e184bb1fcf097
b93d38b48b7854971ebfe6c5845ba7185ee0572ae8413e0684df99b164314c68
bddd097c283b04fe3f26e44f1640b5496d8d29251fbf41c15c179285919eb3b0
e5a0ede7fa969afb1b610eb91c97c19a7a3ff52544198d1d1714bf34c7db8a7e
bf6ccdb40c75ee410046cf7c4590b73d9d9f6e0c16e7d9bf0659b2ae264893e2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.