MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1910bc92f591b3feb607aac1518fe2cc6c834b627b76637cb27464006e072a22. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | 1910bc92f591b3feb607aac1518fe2cc6c834b627b76637cb27464006e072a22 |
|---|---|
| SHA3-384 hash: | 836a02dbcb11edb48aa1edef2b38346b5c6e6fe510a9197da4cdd9d7e512b87f83c8660a2fbb110d6e5acb16c7fe7501 |
| SHA1 hash: | 14bf703e576ff1b76b9ad540fda7bbdd748e78c0 |
| MD5 hash: | c143e48329117200f2fed704dd8a3427 |
| humanhash: | autumn-colorado-steak-seventeen |
| File name: | Reversed Invoice for new products.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 602'112 bytes |
| First seen: | 2021-10-31 10:27:55 UTC |
| Last seen: | 2021-11-01 10:01:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:SSMGMjxDLOgrWm6bZlrlxeFe5UkyQF52MMMMMMMMMMMuMMMMMMMMMMMMMMMMMMMB:p1MjxD6kWJ5YWB52MMMMMMMMMMMuMMMn |
| TLSH | T139D4AE90A69194E6CEF81E7B6E1AEE300B217DFCE125846531DC3D9F75F6AF30244292 |
| File icon (PE): | |
| dhash icon | 74fcd6e4d4d4d4d4 (17 x AgentTesla, 4 x Formbook, 2 x RemcosRAT) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.