MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 44ca2fb5336865c635d0c1f4c75cfecec1b4fad8fe3de812c048c223cc06fba3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 18
| SHA256 hash: | 44ca2fb5336865c635d0c1f4c75cfecec1b4fad8fe3de812c048c223cc06fba3 |
|---|---|
| SHA3-384 hash: | d6150d2f3b6c992ec48f827c282d3db0925bbf45f4bc2b6d09dc5f555dc320be4b161e9a0e860f01bc980cce09040af9 |
| SHA1 hash: | 9eb4da63763dd7bcaaf674476fd746dfe555a462 |
| MD5 hash: | 87b004d6cfed1e107af2c41fddfdbfaf |
| humanhash: | vermont-lithium-jupiter-xray |
| File name: | AWB728590890733.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 727'552 bytes |
| First seen: | 2023-06-06 12:37:48 UTC |
| Last seen: | 2023-06-06 12:40:07 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:YsIduS2iNfmFx2iqNhujGjUE11rBrUPLjsRG8oP+IAs3Nl6bAlzbuDCpq98:YsIduS1lmFxU3NrUMR4P153N1zbQW |
| Threatray | 3'122 similar samples on MalwareBazaar |
| TLSH | T1B4F4026853FD4655D6B363B616A04634577BFEAEB335E30B0F87758E2A61B0089203B3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.