MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5bc4574dc91259c37e24e9fafd52c4798d2ac0b04bdce4ea1959b1c4a1bb1be1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 20
| SHA256 hash: | 5bc4574dc91259c37e24e9fafd52c4798d2ac0b04bdce4ea1959b1c4a1bb1be1 |
|---|---|
| SHA3-384 hash: | 79978e3a929fe833e8e131855c9ad6399f84a6a5258cda49d5ea66179f6f640b50a8f32da7eb417786b7d867d959ffc1 |
| SHA1 hash: | aeeb575c62225475d3098bcb336bf2da83b4f625 |
| MD5 hash: | 15b1d07b7730263710445acc7d3fe916 |
| humanhash: | shade-hawaii-foxtrot-stream |
| File name: | INQ 24-2190.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 562'176 bytes |
| First seen: | 2024-09-24 09:39:51 UTC |
| Last seen: | 2024-09-24 10:22:40 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:p8yM6xjUjr8M1BwIHtexCLuBQobO7B3YFgx2fhyGvJGI:lM6xjUjrwINATyNdxGVY |
| TLSH | T194C423084A9F7F2FC97CA771A223E448037988D6B263E6635ED804C62E4BB95C155B73 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.