MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e16e2748ad4a210f438886c9a564feb8e43e3f1396446fbcdda1512a648955d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | e16e2748ad4a210f438886c9a564feb8e43e3f1396446fbcdda1512a648955d0 |
|---|---|
| SHA3-384 hash: | 147225583d68346eef44e047961f853d2b75780c2151ffe22294b88deb4c00a65e3094b64cfda621ce1f9d540abed78c |
| SHA1 hash: | b8f2feb1e837a0c886c1e0a9694194d6dd6439fe |
| MD5 hash: | 0b16b50a859139aac93a2be35fa20e83 |
| humanhash: | cold-alaska-winter-kansas |
| File name: | SecuriteInfo.com.Trojan.PWS.Stealer.23680.19500.28521 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'337'344 bytes |
| First seen: | 2021-02-08 10:11:57 UTC |
| Last seen: | 2021-02-08 10:53:17 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:XoKzYh/nKLYeMU5+xqs/QX5Vps7YESxEO//2lQXKp07:+fjs5+0sopv5txEy |
| Threatray | 3'774 similar samples on MalwareBazaar |
| TLSH | 14552941B2B89F62F47E93BC8568492117F27C09E335D6AEBC7531EF1831B41865AB23 |
| Reporter | |
| Tags: | FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
d295487f9604941495341ea43a4f21b3beed094c81225ab75e41a0b10541ad9b
98be979a6ee314a1829acd3d33744d9caf8fe2c871d6b73d3771c76c09584387
7a434269888c9382307a609aceba2b185542ab901cda169d761c2650c84f2f4e
182fd1343975d43f456f199f379210d562d15ea3c8e4c7bd59899d75c18a2fe9
8c50e81d6b4ddb4d9a171d8e4616576fdce7b4904df4272fe4f40ec462eb9421
ba73f24dd89a623711c56ddabd0df7bf27d2099e513e830cafc13e6316a735c0
09e3c7ffea1286945bf96637e8c5957d5157c11215c87e490a2eab2ab25c4d1c
e16e2748ad4a210f438886c9a564feb8e43e3f1396446fbcdda1512a648955d0
41f081bd505403ec94e9ad6cf6e496e5347482ee8cc64b7e2304ca52f286e236
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Ping_Del_method_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | cmd ping IP nul del |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.