MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 375023474e1cf7831eae2918f7dd925a8fbc310986a063a00d91a31a07f15f7c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 375023474e1cf7831eae2918f7dd925a8fbc310986a063a00d91a31a07f15f7c |
|---|---|
| SHA3-384 hash: | 0f40352a62e17b748c67c5da153be3fb6145fd3f8cbed9a8b75f092c7155950a6ec917523de243f86aa6c5f1fb9ebe92 |
| SHA1 hash: | 1d7cd48b70852c3bb9fd30c32ce4ccbd0afea036 |
| MD5 hash: | c8db875440a55914ded0650d8956858e |
| humanhash: | charlie-india-video-virginia |
| File name: | Documents.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'025'024 bytes |
| First seen: | 2023-03-02 12:17:03 UTC |
| Last seen: | 2023-03-02 14:09:10 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:dMuVADz1KGRbItyZMxQUjrionGX/J7/KwfDSnEyODmbP52PecGQnWi5I0qUaijcl:iBMxQCNno9lfDSVeml2WknWiDjY |
| Threatray | 2'762 similar samples on MalwareBazaar |
| TLSH | T19E259DC677BCD122F8EBA1760A1411CA3A39B987B211F53BA737BB158201BFF7685540 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook INVOICE |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.