MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 50eba374f306f9a8094b7458dd19001b4a921b8c955eb2b5c7a42f41ff45f865. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Babuk
Vendor detections: 12
| SHA256 hash: | 50eba374f306f9a8094b7458dd19001b4a921b8c955eb2b5c7a42f41ff45f865 |
|---|---|
| SHA3-384 hash: | 3da3329c7cd39077e1f7973afbc7076ad1c5916141de77b46b15889c9528bdc449b297e7720a49a7dd246cb8040847d7 |
| SHA1 hash: | 5c970d664002d1eca6dbd239ec4fe9f6e6c5806d |
| MD5 hash: | 25dca003650ee8b8d909ac91e0fb3401 |
| humanhash: | six-pluto-march-colorado |
| File name: | 25dca003650ee8b8d909ac91e0fb3401.exe |
| Download: | download sample |
| Signature | Babuk |
| File size: | 572'928 bytes |
| First seen: | 2023-03-12 18:49:50 UTC |
| Last seen: | 2023-03-13 04:24:19 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:2spEOE+fVpXb25YM/iv+6yvs8t5Q8X5QATXEEy4+PB06rGzcX3LwlZ+5Ix0PQcXL:o83o3r6xkckRp2Nf |
| Threatray | 964 similar samples on MalwareBazaar |
| TLSH | T106C4E53D9D742FD5E133F6700A66E091F6D082FAB301CB522BE68A4852B5735A2DF41E |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | Babuk exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
557617d88ada1bd861262710042a6e63df42e5a8d4874470aabe143327abdcab
6195f07015a3408f58375cf7dd2444f3fe1a751cea0052cad9024fc55e8aa320
f62f4261c914202f3445e122283178a508fa9cc0c480daddc180b5901557b2d7
84b9d55a0e240587fc7d4be0d73ca623d1e1b126b963df2b5e3c71d73818c5fd
bcb5833e9b9ff99e6d2001552ad663f511bc57af02ca6ecacb188130fd8d753f
6bfaba7f6d10242872a5616340c1e6beba3b2d285d59ed79b63272ea1f2c968e
50eba374f306f9a8094b7458dd19001b4a921b8c955eb2b5c7a42f41ff45f865
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.