MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5a014c96f5a3582782e8f58c0eecaea1939d0fa531a7937f7c1b9a89f53333be. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 5a014c96f5a3582782e8f58c0eecaea1939d0fa531a7937f7c1b9a89f53333be |
|---|---|
| SHA3-384 hash: | 26f098d781a8d80feab0e3f5f8fdd450c4b8a85384978f99a8c46e8d3b72adebe9455e4eb21a763abf97e8a9c4a228a0 |
| SHA1 hash: | 5e980bb339b8f1d7e208932e3b3e133cce6a3537 |
| MD5 hash: | d2b99de256265b70399811f5300654db |
| humanhash: | oscar-zebra-thirteen-enemy |
| File name: | nsKowmWZxFYJePU.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 636'928 bytes |
| First seen: | 2023-12-02 16:44:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:xCtMJwIDGpeW5MH41bWbBx0AY/R/JNqkVupevoV5vQ5zMK15XLE:EMJ5GBMHQc2AY/R/JEku95vHYL |
| TLSH | T1B0D40150339A8BA3E57F4BFF2490544453B2F42B6060F2188EEA40DE6B71761D9A1BA7 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 30e8ccd4716961e8 (15 x AgentTesla, 3 x Formbook, 1 x Loki) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
433f52dfeda7fdf7af9b7bc1b34bcf0f31b89d5ca460ab1adad42cb67bb13415
c0c9adadd113fa0b23d67540c920f36c9dd92e392ef2da568771bd5d74b0e29f
5a014c96f5a3582782e8f58c0eecaea1939d0fa531a7937f7c1b9a89f53333be
1f92a8f73f872a9f016a80c61c829734abfe89e1148a8f38e885a534b64b3141
39ee34923fc77f5cacd1210dd87e95c101cfb53b947de24da39f82152afa0f4c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.