MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 078b3704bde85e8ad84e4c21ca910f5d5367843bbecc2a384acc3fd89cd3553c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 078b3704bde85e8ad84e4c21ca910f5d5367843bbecc2a384acc3fd89cd3553c |
|---|---|
| SHA3-384 hash: | 201a04a404ac5b0ad9c72d1fdaf66234caf60ea3b96d90b45f20d5255e1e4769a7e5dbe96a0bf9210edb4cb9a52c683a |
| SHA1 hash: | 4243cc3717a371b2fdf4a7eb0387ea3b19a62764 |
| MD5 hash: | 4a699c45efa52f13210361413ebd9358 |
| humanhash: | emma-west-venus-five |
| File name: | Ticari Siparis Belgesi 26 07 2024 17545000600.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 572'928 bytes |
| First seen: | 2024-07-31 13:56:52 UTC |
| Last seen: | 2024-07-31 14:28:08 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:CLHaT8l/bECvA5LWZv31r3KXDtlv0eKpXcyoEFvR9FOv4Qx11:2aTC/bECvA5LWZv31r3gDtlcexENR9Fo |
| Threatray | 1'511 similar samples on MalwareBazaar |
| TLSH | T174C423592E11CB78E66D3B7060E1C56103FA61A76ABBDF9C2CD420FC6E937014249F6B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CAVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
bd90dba924ee14fc81a245124d6e9b425b290f83cd793f76573b1408ebf5f284
c91c2f084fcad441661842ee87995440960cda62391d260e5ff572f400d883af
771345cacf6009f18aee571afcba07b7d20f61e411c23f15a1d2b87803c68bee
e10280c91dc1fb46756d9473163eec9052b8c8a352955d0f21a24246da054ba2
f5368436685277dd73f2ad2fe3be473fd4ab4f5c6691c1075eda750e8bfbcdb9
3dd9da5f91ea1de269504d905252059371eafacb8b71b3bc0ac2c38a16db709a
078b3704bde85e8ad84e4c21ca910f5d5367843bbecc2a384acc3fd89cd3553c
98561472f0008145e959e31a6dc3f196f1fc6f05a938ab9fc8900c15821e0a1e
7d39dde72383a557950523dfc9e5a64718323fcebf5d41aba286763c9ae7b39e
943d44f043396e794716c4d82c4345e749eead0807592339cdde186a7bd83c51
f8353eb981e7fce8af5663a30b6ad844d44d7eda87ff717f85f0046e3c065985
40cebb630f935210e93b1e5569a1181a0c19cee3c4c129550dece7add29f27b6
9a10e3d9debfb494bf65772bcef8c60066bdd7993ab10d3db91f2d7003ba779d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.