MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ec86abb9c05eff220edc39d4e7e3975f2432789f9c1f440f19fa47fdeb4671f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | ec86abb9c05eff220edc39d4e7e3975f2432789f9c1f440f19fa47fdeb4671f4 |
|---|---|
| SHA3-384 hash: | bf21f978ac8122c5e78629f99224c4293e9603907bd45393452b69604d8834d70730fa678095587e0e875df8f54118e1 |
| SHA1 hash: | 890226439c609eadf92039163397a31dd10e63e1 |
| MD5 hash: | 8cfb33c7058ed197629b4b47e4bb07aa |
| humanhash: | eight-whiskey-echo-kilo |
| File name: | LISTA DE ARTÍCULOS.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'005'056 bytes |
| First seen: | 2023-02-09 06:59:13 UTC |
| Last seen: | 2023-02-09 07:04:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 24576:T1bgzPGhgzfYFx6IKkhEkzcYmCEoXUFQpxWz4wMYez:TZyPyywFxRKFdYgX2Kz4wMYez |
| TLSH | T1A525121079A4CE64D46843BCC871CAF05775AEB9E820EFE72DC67DCE39327A24154AC6 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ec86abb9c05eff220edc39d4e7e3975f2432789f9c1f440f19fa47fdeb4671f4
200100b843cccd6b1fc8f2455de2d6069aa6272b3b2d94e805ee72d08bbfd665
9cb575e04d0358d14c8799cd77beaabfc776fcc0362cfe74ec3eea240ec1bdb5
80c6293d18c38b686ea6ab60d134247f8d72553be2d20a305b94c78115227667
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.