MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2088000ab7a60b6d9eb519d1da9d42934e908a9724ab6977bc853d30b7f96642. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 2088000ab7a60b6d9eb519d1da9d42934e908a9724ab6977bc853d30b7f96642 |
|---|---|
| SHA3-384 hash: | 9d8716b3ad153bc4bc9ed8dccbf7126b028303f7f4576f3087a16addf7d0d0918bd615d4b55b7f514a08a3df38dfa187 |
| SHA1 hash: | 05bb1260bbdc0d05460f41e2423691f7c044bbe9 |
| MD5 hash: | 3c21079c403687f4339a136919931ef5 |
| humanhash: | stream-lake-gee-hot |
| File name: | SecuriteInfo.com.Trojan.Mardom.MN.10.23111.3388 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'104'896 bytes |
| First seen: | 2022-11-03 14:12:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 24576:LNlitFN9lSz5iPqjiX+Iv3GytN1YeZo82E+u6Sz73JEL:LvizNCzc2I/GYNj6zup5E |
| TLSH | T17135231FBBA4D495FDAA333039030B6E0A79DE52A4CCE1DB759CFD484EB5058A3A3151 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 31d89c92929ed831 (19 x RemcosRAT, 6 x Formbook, 2 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
5be55dc7985aa3ee43cce2454859e785535bba8393a35b55e5323a3dbcac5fde
e29feb7fcc81e09ebf6a86b0d620c54e1a134ab98cbd9c13323bf5a6ae7e9088
2c20d940cbbd88990618cf5a36c0d5e66c741448be48a8811b8e3084ce23fad4
d3ecc8ef7a03d994e23d81232cd4ef261897208229197f2c9506178b9e91a670
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_SmartAssembly |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with SmartAssembly |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.