MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 951989c7f282ae5d020453784ec67f0339d3a5b7ea0a4f3148dcba9dbb4bad94. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 951989c7f282ae5d020453784ec67f0339d3a5b7ea0a4f3148dcba9dbb4bad94 |
|---|---|
| SHA3-384 hash: | b4696b66b41e98892c8f987c1253167aeab1a48689daa9123f77eff676fbf9f1a67c4ae5e73913d98dbab784a51f68d8 |
| SHA1 hash: | 2434f878c446b20706e2ec4d976d47ad1055bbb4 |
| MD5 hash: | 556a5cb7d322eac4e3628a9ace19a0aa |
| humanhash: | failed-tango-iowa-lion |
| File name: | Invoices.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 666'624 bytes |
| First seen: | 2022-08-10 10:27:36 UTC |
| Last seen: | 2022-08-10 10:37:41 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:PKzM0Oy2iNTVfML3ndvn5Ffj5ZOSM75Ea1LlXVrv+x84opc4yBHDX0nyCBmlAcQ9:PKzM0Oy1nYlg75EcRB |
| TLSH | T10AE47DAC715072EFC81BD2B1CA582C68EA607C77831B8257B51711ADCE6CA87DF194B3 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 30e0dcd4d4dce030 (6 x AgentTesla, 2 x Formbook, 1 x a310Logger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.