MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6fd5dbec01eb7f767fc3b4046d9aa50f80e50f5ab9439480efb87620faef473c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 6fd5dbec01eb7f767fc3b4046d9aa50f80e50f5ab9439480efb87620faef473c |
|---|---|
| SHA3-384 hash: | 8fe45fc7cb2ee77d3ad3079dae9d8e5c67110551a64ef66cfc1c863b5cc5d797b9ee4d4823d191144d2eb2193309a164 |
| SHA1 hash: | 98060cb83afb98719af740abd07b0f413dc75530 |
| MD5 hash: | f22b3511efd4b6bb233ac4e30170b997 |
| humanhash: | jupiter-fruit-thirteen-kansas |
| File name: | doc0490192021092110294.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 489'472 bytes |
| First seen: | 2021-09-24 07:52:08 UTC |
| Last seen: | 2021-09-24 08:03:25 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'450 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:eO3YGE2cAlBOIUHI3/41I1sxYnT8ZVStxZjAajl7:eUvHiIGI38I178Zs3J7 |
| Threatray | 9'588 similar samples on MalwareBazaar |
| TLSH | T184A4E011ABDCCFAFE729797458156C0082A6D38D2143DE8EEC9A45B13CE264DFB11ED2 |
| Reporter | |
| Tags: | exe FormBook INVOICE |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
6fd5dbec01eb7f767fc3b4046d9aa50f80e50f5ab9439480efb87620faef473c
7e2a14525c0058bca08d945d2358fc629e3080cc111d271253e061a4be0bde17
f5400b800544782acf9e16a80368cef1b36eed0e63fd0200523f3d38c54162e9
727d99fbf5a7d58b50ea62f289cf59b251ffe3e6f5d9487f7716127654e6e32a
e777d588f24e21fdcc3add6de5b93d5fb498b594a59f03d02b5a7880bc5d5180
009e6b48b7d9b2a802d6e831138b1e55c4390861c123287e134bbc21f8a6e225
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.