MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 396d863b28cfe0297b99865faa37c6a7079547e0c275bbed4c4c0ce7451af4d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 19
| SHA256 hash: | 396d863b28cfe0297b99865faa37c6a7079547e0c275bbed4c4c0ce7451af4d3 |
|---|---|
| SHA3-384 hash: | 689ac0fc6c1d85e64e216cf4466203d142a050c7133f1d8df852279fdb0cd5689c7e4e8701ff39c5f1c5b78a072d68d1 |
| SHA1 hash: | a6ee95a9d4acae19d10e44ef7a48896e36ee3ef5 |
| MD5 hash: | 40cd9945dcd762e8d9374576449e1d9f |
| humanhash: | sink-sink-steak-moon |
| File name: | xv4UodPpMoH1Los.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 655'368 bytes |
| First seen: | 2025-05-11 10:47:38 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:D3k1OhUWRzWScesBqTq3q1ODpviUpWLeScStLFyNnhiCkR:jS8UWFcXwODq9OEx |
| Threatray | 1'021 similar samples on MalwareBazaar |
| TLSH | T173D402988F55CA13C8A61B7412B0F3311BB6AECEF521C7574FE96CEBB866B205D05342 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | dgaagas |
|---|---|
| Author: | Harshit |
| Description: | Uses certutil.exe to download a file named test.txt |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.