MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8848260baf85d9da96dcabdb756b5ac0fd6449361ad497d6e68a81cfe8565aad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 8848260baf85d9da96dcabdb756b5ac0fd6449361ad497d6e68a81cfe8565aad |
|---|---|
| SHA3-384 hash: | d3e1ef76a05272c0dffde7d0bea8efb7751c2ad7985a2e52e3db3cb0d5af21be5fd284be999a4e371223fea1261bffd3 |
| SHA1 hash: | 2d9cfa556a4d684fd286457b84e5a9ce75c7565b |
| MD5 hash: | 44037020073a3503171c43fb29826667 |
| humanhash: | shade-sad-jersey-johnny |
| File name: | SecuriteInfo.com.Trojan.PWS.Siggen3.24449.23277.22557 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 703'488 bytes |
| First seen: | 2022-11-16 14:51:52 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:yU6UsNGNSPPEL7ORgebTd5u5wVgcpCYrN:yUJdgPPG7OR/bT3p+ICQ |
| TLSH | T124E43A2D79BCF412EF3BA9A70EE6AA4FCC301241121E91174D2937DEE93587A3D4D14A |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
d93ce6e65ad61e6e424cc6bb2e48eebb312ffe7ff11585bba086c16550a466e6
68e30c37ebbc90adea392153f26e2cf2774d22151a7729df703dc872a89cb0e5
82af565b7d2f28f00825f68db5bb45a783d1a89f1119f0d479e8b60e721c141e
8848260baf85d9da96dcabdb756b5ac0fd6449361ad497d6e68a81cfe8565aad
ca36938bca50bc95f123c86a7c886b2da3add6b082b31146bbfae46ddccc473c
98385774a1d72d3d3a1c8e593bdad60586b2565263809bcd22e49eb98f6c01e5
92f0746ddd0eeb0811fa39cf23258b669f3e9b422edc48057971ec94002fa9cb
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.