MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 637ec5277677d323a35dce85ac7fb3440ec70ca14fbaa051a2df46652a4711d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 18
| SHA256 hash: | 637ec5277677d323a35dce85ac7fb3440ec70ca14fbaa051a2df46652a4711d4 |
|---|---|
| SHA3-384 hash: | d2f0b2a746f9e1b3b218b07c1720951332db59ecbd42dcce3d465fe087cb7465be8e451fd9a5888808576543a03298c8 |
| SHA1 hash: | 5e889f32779fc120704288450fae1bd1dfbd0926 |
| MD5 hash: | 670ec4d161f3b49adb0b58058bed084b |
| humanhash: | autumn-monkey-hydrogen-winner |
| File name: | payment confirmation.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 696'320 bytes |
| First seen: | 2025-02-03 08:14:49 UTC |
| Last seen: | 2025-03-07 14:05:07 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:iYnwXaswecl9h8UtmmU2kNntDA7ITIMN8rQnNfkGSdhXZXi6yiah:GweRWmR2IDA7Jo8rQnizdj |
| Threatray | 2'077 similar samples on MalwareBazaar |
| TLSH | T104E4E1D43B7AA706DDA55A30D935EDB452BD2DA8B000F9E31EDD3B4B78AD2016D08F06 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | e0e698a08088a888 (20 x Formbook, 6 x AgentTesla, 3 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook payment |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.