MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2446c2cc21ad51271a8c1f77504276acfb189ded3abe24a4db78a697ffea848e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 2446c2cc21ad51271a8c1f77504276acfb189ded3abe24a4db78a697ffea848e |
|---|---|
| SHA3-384 hash: | a96205b727b5e53c5eb5b092dfdd7eeb8734d2d3760dea0a3c8e988fe0abe9efe9eda8d484f71b4fc1bb914891155f9f |
| SHA1 hash: | 62fe73f05b7ee3eb6f1bbad869190223099c1dc1 |
| MD5 hash: | c4b787861740c828cf73c4852ddb06b0 |
| humanhash: | music-early-nebraska-mississippi |
| File name: | SecuriteInfo.com.Zum.Androm.1.15680.1145 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 288'224 bytes |
| First seen: | 2023-07-14 04:28:49 UTC |
| Last seen: | 2023-07-14 07:02:21 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 6144:/Ya62mpxc/0ziDZnq0AHdcS1r2o7MQLba2oS485bFr7vAX9QBGiAz0:/YgmccziDZnxg57baJqFr7vABiU0 |
| Threatray | 3'376 similar samples on MalwareBazaar |
| TLSH | T13D541250F7F0E0A3C4620632E5B627976EF5E82425B9CB9B7B025F0EBE25141D61FB12 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.