MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ac5c103386769730b707147b6b9161061e1f3eb0e360095826cac29609ff6d43. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | ac5c103386769730b707147b6b9161061e1f3eb0e360095826cac29609ff6d43 |
|---|---|
| SHA3-384 hash: | 51546d95120dc0ac942bde20265bc05391578f8c3271e7c9a9899ffd7274a1ad5a0bf482e72deb0a7e8e3765f36cb9aa |
| SHA1 hash: | b252f1adacdf219f0f0c437d01d77e9c6a259164 |
| MD5 hash: | 7057fc3823b808479efd9a29ab4b66ac |
| humanhash: | mars-fanta-high-hydrogen |
| File name: | hesaphareketi-00.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 881'664 bytes |
| First seen: | 2023-07-25 18:09:49 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:NxtnHIcTrGCSiGRG+xJA7HpoA1C5WzTfq+5UvMGCIomTOs:LRHIkrzSjG+xJA7HpH1C5WzTfq+5UvM8 |
| Threatray | 3'438 similar samples on MalwareBazaar |
| TLSH | T1D015E01136A99F63C57B4FF8022B2AF0C3BAAB9A6735D3085DC670DA1571B4C463DA13 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 644c088c0448484c (3 x SnakeKeylogger, 2 x Formbook, 2 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook geo TUR |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.