MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 da5141ac63120c792dcd641d11962804126ad650211651c27d264f18354cd2a8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | da5141ac63120c792dcd641d11962804126ad650211651c27d264f18354cd2a8 |
|---|---|
| SHA3-384 hash: | 28e93360fa2e5580a10225263aa19d1702055ca97ff55b2c4a516113c41afff36621b3df7dd9cd547808db83f5eaf19d |
| SHA1 hash: | e0f781ae75f7289946349579a3f48d155a5f372f |
| MD5 hash: | 776a8a04a8b1138f49dd918ed437cc83 |
| humanhash: | illinois-delta-harry-avocado |
| File name: | SecuriteInfo.com.Gen.Variant.Nemesis.2757.17275.19129 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 267'686 bytes |
| First seen: | 2022-11-10 12:52:27 UTC |
| Last seen: | 2022-11-14 07:27:15 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 29b61e5a552b3a9bc00953de1c93be41 (174 x Formbook, 82 x AgentTesla, 81 x Loki) |
| ssdeep | 6144:MEa0NflUKT9Imaq6e9KfScqCR0L943FrLhMtuwL4EbzoalbkgYG:XbT9ImnmacqCK43FLqCEbkalbV |
| TLSH | T15A44121356C290B7C70E753309979367C7FF41AA4632268BC3593FA8FEB56839A09391 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | malware_Formbook_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | Windows_Trojan_Formbook_1112e116 |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.