MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 959fc8883e6b1d4ab77f9738792435e2dae1969530f36d2672db6cb397778687. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 959fc8883e6b1d4ab77f9738792435e2dae1969530f36d2672db6cb397778687 |
|---|---|
| SHA3-384 hash: | b4bca4fbab03dcc51d07bff89436e0c2eb31ffc7d77bdfedec14015fe52af103147bd93bd3c20d74d3893ff85329d14d |
| SHA1 hash: | a60acf9edf82336461be5fad960d180146dde486 |
| MD5 hash: | b284260ea7e4454432d306189832a144 |
| humanhash: | fix-victor-pizza-nebraska |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.13358 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'201'152 bytes |
| First seen: | 2022-09-08 12:05:51 UTC |
| Last seen: | 2022-09-20 05:58:49 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:ydXvYmT43oiQfxvGhZK8T3eVg11+Gtp6Cz02PED0xNW7qmLfAMxr5vX:y1FJiSYhk8Tiw+4pNPeUW+mrVxX |
| TLSH | T1F4454A0635924EA1D17652B890CDC1728BB59E45E23FC647BFCD9CEBF182F6845C23A2 |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13101/52/3) 8.6% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | f0cc96b3b392ccf0 (8 x Formbook, 4 x SnakeKeylogger, 4 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
c64d8714c8a7f6b7bfc839f9eec5f94aa157edc6bbebfb689bba1a257f9d8b9f
52bef3649c647d6756ada63ece1abccb6fbb5fe17544c3feaac5ab6404db0f9d
959fc8883e6b1d4ab77f9738792435e2dae1969530f36d2672db6cb397778687
8f361d8882f426ba9ebfe5c5d76a9a459cb8554d93c369864726dda441026876
f98164ac93972b99b06193e8fb9b1eaf20e0314822aefcdbe0df98bf5f984935
69c48053b4c08b71583defe258500cbcbcabc163d8ccb0a16a656ae2d1e775da
314e94266446785d903e9183fd752aa7a4beb6c131879011b6fe7794f7620b3a
f628e41bea8ed095a2d6c6a716da8f279b92447ded02671c6ba1579cbfed8107
07ed72a4bb4104975ab6854613bea6283bd16a3948e6d5c8531edd51ca21870d
0d35673790a88eb04f425071466735dec1aa2b0d8e3b3714ab53e93dbd824d96
b8278bf8900a451a507c52e5fe3e886cf2ee5b3f65488eaf9c288318e0fd52a8
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.