MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1882a0700a0cbe3213f007458d82eafc571b2f19a539b1d3b6e985e22396a907. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 1882a0700a0cbe3213f007458d82eafc571b2f19a539b1d3b6e985e22396a907 |
|---|---|
| SHA3-384 hash: | 2efc7a6bacb76a2fdd6a7defd0a75fbb172b79e32d8d62970a7489a8c4787d93a59c40471c174c1b2e5d060705b4381c |
| SHA1 hash: | a20b72a49308dbef8784f25f47a598068023e84a |
| MD5 hash: | b1293956e91be23e45d93c2e79ad2eec |
| humanhash: | saturn-red-mars-cat |
| File name: | SecuriteInfo.com.Trojan.MSIL.AgentTesla.SIFA.MTB.2367.15553 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 706'048 bytes |
| First seen: | 2022-06-09 12:12:20 UTC |
| Last seen: | 2022-06-09 20:16:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:XI9C8+jXbW9qT9q0nH4G9aiRDiBOqxiKW2p8Q5Rj9p2gZ1Vwwsj1GQnf3tKYIm:XIlCXKOnnH4G9aihikJj2p8MnJZ1uPjy |
| TLSH | T115E42308B2FD45D2F27F43B51C132142D7B89E6E987AEE1E1A4026CF469DBEB067B405 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
05d32cd3b93a055d165a689e3c561d6b32a291449ef4dbb2477d7b4153d7583e
2da5d0fab4e517de649c1116c62b23202b6d4b46a99f1aa05d44d345d280ca10
8ddee8d21d6847b663197cd64682cafc4a34bcc0a86af6a5e82f0bddfa838aee
193a1c34da89d6440a096ee33aacb247b042be98968acc7ce6a88cc3156e0dab
f44db940dcba5d7419aed9de5ed3069d948e8a358bfaf5d502521aac09a340c9
5027f6ad1cd2f9f50c7965fa2f959f93c4b199f4232c5b9f7f8a15406b57ec1c
441c12b87bca3daf36a571d93fa052b1cb47d9f6b1f80ef22ead84a1961ec66d
49b5b36041408c4f58810bad116898bec932533a1487099f1049c0df3740688f
78a9d166296301f3d370ad7a8a85e6e47264490a2b44bc48e4b123dd53117737
af565dffdabcb554023971da8baef27d012437fa48b2479592a727d3f8a5816b
a861c51fc6fba9da6fe8f42513395fef9f61b0ae69daa80fa9d695000608ed20
10fd06a398a69a6ed619974bbde91c9868e0abc9cf0bad3b38ce1dc7d3dc1ae6
1882a0700a0cbe3213f007458d82eafc571b2f19a539b1d3b6e985e22396a907
d4078f3fd171a8274ba364aef77d8d3e18093eae1badc1a57e0475dbc177d868
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.