MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2d7aac32ea8a8329262ead70ec2f030c1a4061e4edafdf03e605bb9ce606836e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 2d7aac32ea8a8329262ead70ec2f030c1a4061e4edafdf03e605bb9ce606836e |
|---|---|
| SHA3-384 hash: | 9ebf5660474f43d9a59a8c8a144110f8e05f203a846e6d8f560f738fa948f15b6b5da7fbba12a24a1998a1b28bf503fa |
| SHA1 hash: | 5bdda0bc06b935689f29d55b297d0523d82c6bfa |
| MD5 hash: | 7098068c07032900ff073b55a8ad8e0b |
| humanhash: | alaska-bluebird-failed-sixteen |
| File name: | USD $.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'054'208 bytes |
| First seen: | 2021-07-19 05:54:15 UTC |
| Last seen: | 2021-07-27 19:54:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:WA72Z5kzykTvNYf3ACtYKWBAZcQEuanCJ4ZTuWnCT2EypSTU0KfOgzUhr2X0GSGl:WAaZ5k7TvqfwCqiZ9149O21FCWZ |
| Threatray | 6'560 similar samples on MalwareBazaar |
| TLSH | T12A25AF9C710075CEC8378B738865DC71B6912C3A5727D90B58DB7EAB7B7E5838E018A2 |
| Reporter | |
| Tags: | exe FormBook INVOICE |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
2d7aac32ea8a8329262ead70ec2f030c1a4061e4edafdf03e605bb9ce606836e
3a4677dc6f14f38983af15458b11d5f92e71dea8d5cd0e5b263c50d211a72621
e59a1d022c6c4f0cc7d23689004e65ea7f1f940adef98cf891a008dd9d7f66d9
06e6b50f2a956f1fff285d4717f7dc33af56f8f08255f744cbd0eba9b0fe82e9
38e4be0b1612a87858ee40b6c9eebd264d02e4488a34c3f1269ca385b01d1b20
ec5f4dcc08f293334a46654b279444c6c128608c6af38a4139a5b28503954219
6c60876d91087cbd176ff5419577f2b3315b2d3a9d9c6d11a06b95ea10d5311f
b07a33b6e6d8007b04f1f4a78cd8be773506bbf6b60ed0227665188d57e82a15
77d33d0e8b91781213a971ebc2e6abe4191bf2c28ff0ede19b07db092f590dff
06d062adc4478b2c95f98fec038fe559eff9fa60ce98d05d257f37c00a9026d6
4ca6a48021d7d442d9311b158691b1f219576d7d37a99f64741463659903ad4c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.