MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6154730b63778ae67589ab71efd7459b0e4463c419d2e649b0d2af0f67241e28. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 6154730b63778ae67589ab71efd7459b0e4463c419d2e649b0d2af0f67241e28 |
|---|---|
| SHA3-384 hash: | 2fd73ab6676c0fd59b4cd620cdf934c76387e598f66dd0982a20011564162c89e26bebe83aac12aab5ba4d317e552f51 |
| SHA1 hash: | 0e3a48ecf4c3ee7cff1b498e33e2255f2120c930 |
| MD5 hash: | ecc4e9486c0a6ba634901f26d01aa2b2 |
| humanhash: | double-saturn-michigan-quiet |
| File name: | nPDF23232.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 715'776 bytes |
| First seen: | 2024-02-22 14:04:04 UTC |
| Last seen: | 2024-02-22 15:26:29 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:Tyn0R0MunEx7AXXf6UfJ5saIdIZpUz0RuvsfN8N+w7SJ7B7KN:G0OMunE6XXf6U2ITJDyNWJ7BeN |
| TLSH | T1EDE41200B7998B46E07DDBF2887094C017777A6AB962C70E1EC560CF6A737128F51EA7 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
3c89aeb703a2550cc4824ea72fb1003cb74433c85387717afd025fa584865d94
8192cce9a032b0e6024194cf3a38858bc8c9e620144742a8373d961ca22927fe
37ab61ae86c08d6a684fff573cbd927b144dfac5006d660cc3cb58676fb15c2c
0a0070a22c28587c932cde74814087abf7089964f35f51c350da68cc3ab9684c
6154730b63778ae67589ab71efd7459b0e4463c419d2e649b0d2af0f67241e28
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.