MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 44c088af1487247b48ef427d49ce3be93642e593f3ba4d730ba41d56ce17b66b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 44c088af1487247b48ef427d49ce3be93642e593f3ba4d730ba41d56ce17b66b |
|---|---|
| SHA3-384 hash: | eb4633c66bdced17d05b776b58e110f14c1c05afa65c9d19257847f07908f2e34fa37a3e36c0201db2037b9364375d44 |
| SHA1 hash: | 4e08b30841c1b6ab070dff1bb173de0c1de80d15 |
| MD5 hash: | f096be8a5bfe60b7a4a20518b5f7b601 |
| humanhash: | kansas-sodium-lake-timing |
| File name: | f096be8a5bfe60b7a4a20518b5f7b601 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 677'888 bytes |
| First seen: | 2022-05-12 08:20:41 UTC |
| Last seen: | 2022-05-12 08:57:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:FpzpmpfT89WJ2HGOlG3980jpQ+dJi6Ztv10m3wWaPaVp:F58S9T7l+98eQwJi6ZtvKWWaV |
| Threatray | 12'209 similar samples on MalwareBazaar |
| TLSH | T143E40218B7EADA22D1AE7F36D4F5101417B9BE4AA033D31E2DC8124D2E537D74A613A3 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | e0d2e25945ba9cf0 (15 x AgentTesla, 9 x Formbook, 7 x Loki) |
| Reporter | |
| Tags: | 32 exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
8a10a7d039e501feb322fc8d7777353ce540f23ffdf76a402852106581334e56
e01aab97bf2805546ef29b22bb0d9e3e2205d4a319faaf6f7f4ce966b8aaa149
44c088af1487247b48ef427d49ce3be93642e593f3ba4d730ba41d56ce17b66b
b409cabbc8dbdfa8a3d1a60cb225f27386dfcc61b3f7379812218b6660ef654f
8ff19d8ae3d48bed91963633eaf4fe35d96eca6c6bfa0dd4fe4cc54b4492c2d4
c9c30e8b5fcdba36818cdb867d9c3aa29ab421ea94eb77d2eb82001c8d9e770e
e54460b814db593c07a06645065eb94fa5fcf08b77a459d1ce79ce401d3e0075
fe830bb897373330395a82f70ff277acfa996e18dbbd5c74ebc9496e00e3c363
e793dac4e4c4c8553c02cbe177b1de4759bf777d150eca151c53e9c58f6b23d3
09cbeac5eba144d439480d11c57a96aa1a692684512b08ea92211267ff54508e
e2bb153627e7cbf914f93bdfa91d1a44b4e405bd277090e1d1a4dac106f13a41
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://198.12.89.165/450/vbc.exe