MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 53176c142b4a57f89c57ed969d3a578640841c09db2a58bc9f360a636c8d5947. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 53176c142b4a57f89c57ed969d3a578640841c09db2a58bc9f360a636c8d5947 |
|---|---|
| SHA3-384 hash: | 59a3c9c52ae7ec1936278a15b6bc3d5c6992d6857dafb3ef32cf00c9cac5203a775259ab80efbc934c9c07f2ec29ff7a |
| SHA1 hash: | e08a1b6b74fe0d35bc2f19ed90ae90839958a45c |
| MD5 hash: | 1489d7e40e1691026ff98c8bf1a83eee |
| humanhash: | west-single-shade-enemy |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.15269.16914 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 749'568 bytes |
| First seen: | 2022-12-06 09:35:31 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:awlTqmomPZefvYh9J5rArqIyJdY4fJmIQEBg3BCJCfIUc5Yytl1sPtqvyun/Y:9omxiv6b5rA7wdYicEnCwUcSytwQF/Y |
| TLSH | T1C6F4020433E89F22C47DA7F69876692007F57E29B4A1E61D8ED270DF2A32F945911F0B |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 30f0e0ecc8e0f030 (6 x SnakeKeylogger, 6 x AgentTesla, 5 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.