MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1159e2d483433bd5397e9a41dc4e8200fb927a6ca3192bb47eb6ae3a033ef94e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 1159e2d483433bd5397e9a41dc4e8200fb927a6ca3192bb47eb6ae3a033ef94e |
|---|---|
| SHA3-384 hash: | c9eb8bbc4a8e8eaee4d2cd4e6588475af4fc29b5e65c866d6a991bff4b9d464780d486514bb019afc60bb889f359ad93 |
| SHA1 hash: | 60c04a4bb9c276fd69097698e56994e81aaafbdb |
| MD5 hash: | 03c74286887866a799f7cafdc096efda |
| humanhash: | friend-mirror-harry-summer |
| File name: | 03c74286887866a799f7cafdc096efda |
| Download: | download sample |
| Signature | Formbook |
| File size: | 923'136 bytes |
| First seen: | 2023-03-25 15:28:23 UTC |
| Last seen: | 2023-03-25 18:27:57 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:PDo2SUvKmqHBvJMbxnpvk6ZKJq0vsXuVYmVNYUId8kjLtOwu9T69I1VRn2L6FDh9:C+a5JMFnW+emqYmVNxQ269IHx2L6Fv |
| Threatray | 2'352 similar samples on MalwareBazaar |
| TLSH | T14E1512417F2C0192FF7E3BB5097AD0DE8276282BDB84D96A19C9728CC4EA35594217F3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | d2e8ecb2b2a2b282 (106 x AgentTesla, 106 x Formbook, 24 x RedLineStealer) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://103.170.255.109/R1519F/vbc.exe