MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7842152280a6b9e35c066ab3e485f143548d138538294114f3af9441dedc8783. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 7842152280a6b9e35c066ab3e485f143548d138538294114f3af9441dedc8783 |
|---|---|
| SHA3-384 hash: | fd17e0d34a486fa2e20edce156bb856c11316a9b8f4c9d4415ec70abdfc5c389a88f1239b6e83bda4d97f16ec45d8057 |
| SHA1 hash: | 73295ecc139f759f5e3108a71f0aba48c525e750 |
| MD5 hash: | a3896ddc9dfa7f21be592c27613c7758 |
| humanhash: | kilo-friend-asparagus-mobile |
| File name: | Invoice-pdf-.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 853'504 bytes |
| First seen: | 2023-01-21 01:17:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:dm7JGPJ3m+8ubkwvARNd210WLs3kR6MBdTvfA4OFe3pJLJ39Av0rw:dmgPk+bkwvARNd210/kcMJXZJ1600 |
| TLSH | T10805E18EA3958515EDAC0379C43788990B3BBE257D71E60F9587B4E90B333DE0126B4B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 0a1a185810144333 (3 x Formbook) |
| Reporter | Anonymous |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.