MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 53304618643cdc79b032becca67d8f5b29e7202ec25e7bb724ce712a03ec6592. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 53304618643cdc79b032becca67d8f5b29e7202ec25e7bb724ce712a03ec6592 |
|---|---|
| SHA3-384 hash: | f987ec7cba00b9a0683b7de969a0c9078f7169f29e0562e614730f5ff2e0ab5c4e32119d987ddcfd94a9d94335430478 |
| SHA1 hash: | 420e96b4d5eae1383802b78865fa3becbb2b96f4 |
| MD5 hash: | 47ff1b959b5bf243a2f0778cd47eb928 |
| humanhash: | saturn-zulu-mockingbird-oven |
| File name: | SecuriteInfo.com.Trojan.InjectNET.50.21259.11768 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 279'984 bytes |
| First seen: | 2022-09-09 20:49:11 UTC |
| Last seen: | 2022-09-12 07:49:08 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 6144:SL20R+LBtxb4bxS44FpQMNEdpFgGcgQ76iUuFYNuWGzSM4dDjMc:rwwBtAxxNMNEzU7f5P+M4dDjMc |
| TLSH | T1B454F1C8F7D8480ACE1B9FB1489645D39530F5ABA143D37368C5E3A82D123FAA94D277 |
| TrID | 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.9% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | d2e8ecb2b2a2b282 (106 x AgentTesla, 106 x Formbook, 24 x RedLineStealer) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
fed743ba97ee8b48a3925816de1b2665d2a73bbf3bc75083fb9ade2855afc0ce
817de551d33841a6a6d81e99b4ed25682e796857b694cec79daa45afdb5cede8
af29f1801cb7159de48605410405ecf431646f72d43f739b80822bdab747da9d
335ae169f2389d9434a5b74ac0876d506dc1fe2ae4f8174be8a4ff06f409952b
a52d0bc31a250c5dd5c84c75fca9b965955297d20f582d79849c17fb59c4c04f
f8dd72e26f36b759975caec134a2ebe40acb84599226f4b880b631d572afcf43
660eb5f2811753c24ecbd5c0e08c68d83d7eca1b2827ed90e2a5189ed61f3a5b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.