MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 36e9bfc5337aa8a4dd2c8c24087a3cdc3f589df01ec12c0d81a28eb62b67b9e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 19
| SHA256 hash: | 36e9bfc5337aa8a4dd2c8c24087a3cdc3f589df01ec12c0d81a28eb62b67b9e4 |
|---|---|
| SHA3-384 hash: | 208de87db7e1f2aaaf24ee0e28b66a9e417ab347c0be1cee79b868196da8306fba4ef331590e5ba8fd02dcd30bf3ab3c |
| SHA1 hash: | 8d3ba0fe1b6cf783f21595b8e43c4da5ac6a370a |
| MD5 hash: | 78fe6d31c4628807f53c8114f6007111 |
| humanhash: | timing-snake-white-artist |
| File name: | 3xi73dos6I7cy7Z.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 680'960 bytes |
| First seen: | 2025-02-26 02:49:29 UTC |
| Last seen: | 2025-03-10 12:02:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:sO383le9ci9+zEn8fB6SWolRC8jiWBszT17zSF6:s43/+zEnSUkRC6i517c |
| Threatray | 4'722 similar samples on MalwareBazaar |
| TLSH | T111E4F1883618D403CA6692F94AB2F1B9077D0D9EA925D2D75FD9BDEBBCE5F100E00187 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | d4cc86d4f29ec4d4 (9 x Formbook, 4 x MassLogger, 3 x Loki) |
| Reporter | |
| Tags: | exe FormBook INVOICE |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.