MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3332610eab9693c63aece8922d85a64e32a6dcf9847f73270ca4cc3136c48968. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 3332610eab9693c63aece8922d85a64e32a6dcf9847f73270ca4cc3136c48968 |
|---|---|
| SHA3-384 hash: | de119804add368a987967386c27ce80aa1c0090c35492eb56838cc9e7b6c5a3573b298d68ae5c2c774ddf506715d50bb |
| SHA1 hash: | aa87084dac298ca1c81b15e5dd06f6883c6445af |
| MD5 hash: | 667139c596f44b566b1f7be07005320b |
| humanhash: | apart-vermont-california-fish |
| File name: | 3332610eab9693c63aece8922d85a64e32a6dcf9847f73270ca4cc3136c48968 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 641'536 bytes |
| First seen: | 2025-03-10 11:54:17 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'614 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 12288:qrgGSzqQmTpOMmOS5syrIRvd96dzhPv0aZjB4RFWp8:qe4Tp5m/RrhuYjWW |
| TLSH | T11BD401546609E513CA55A3780A72E2B453BC2EDEA421C3069FEEBEEFB567F110D44383 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
498abceba59d18a6f83bf57dae6cefa9d79de97fc98b73a828640554f8879f10
c53617ff657a785641f0ba07fb40f487eeb6cda98a7edd7e5320afb804d1b4fa
ad27bf984545e4882d173b0ff31f0eb8bd1cb5193658c8a0bdd129f4f4b6607e
3905a3dc4fb6f3ec78e34ca229a8c245bc7640f042598576635e37ed011e4484
3332610eab9693c63aece8922d85a64e32a6dcf9847f73270ca4cc3136c48968
eb466ca2ee59c8b6cbc104ef8b42ecda98ac1ca14eb2cd2ced5d6f6b8e8d3ab4
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.