MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 42468be1102807825f890daa9a0c53c0662e5dc12041a50a58119b416bba8527. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 42468be1102807825f890daa9a0c53c0662e5dc12041a50a58119b416bba8527 |
|---|---|
| SHA3-384 hash: | b4986d94cad9e2adc7e4a1a075396410c5689d0eecc26e00aa511376bb3bcc140007202e0248735cd3dd0483b220575c |
| SHA1 hash: | e0be5690680a521f0bcb6ce042375aed138bcfba |
| MD5 hash: | da5bc0b5f31ad437462f0a559d616f6f |
| humanhash: | stairway-lactose-bravo-timing |
| File name: | 42468be1102807825f890daa9a0c53c0662e5dc12041a50a58119b416bba8527 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 630'784 bytes |
| First seen: | 2024-11-07 14:17:01 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:4oBKYvI8nwxReY99IiX1uL2jWGDSAlBXPT18I5zJILfoKR+Ew/l7bVJ:JOmwz99IiXALgfHXPT1882oB7BJ |
| Threatray | 268 similar samples on MalwareBazaar |
| TLSH | T161D4126C5A4AE507CA9017354EF2F2B9197C1EEDE901E2138FDCAFEBB936D058C04252 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.