MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 19
| SHA256 hash: | 64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885 |
|---|---|
| SHA3-384 hash: | e42bd48f32afd5a6c668971827f85d6bdafcd9c895e64c9195ce260aa47264ac8d06881890b9aae7ddca95c65fd26eeb |
| SHA1 hash: | 6da4c76342858daf1c4e55d537ebfe8b846b87b1 |
| MD5 hash: | 6cfdfa1de0f031646ee75bde799cb877 |
| humanhash: | summer-kansas-mango-fifteen |
| File name: | ORDRE DE VIREMENT.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 729'600 bytes |
| First seen: | 2024-12-12 20:28:31 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:nX5Xt1wWT9YeNqKXO0WTmPUIBdL23sUk/d6nifUmyyDdU/wxSc1GFVeDB:hT9YKXO0fbf16nicsWoxS |
| Threatray | 1'826 similar samples on MalwareBazaar |
| TLSH | T1C5F4D09C3641F44FC843CE368E60ED74AA546DBA9307D303A6D76EEFB91D9568E040E2 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | b270e4f0f0f0d0e8 (12 x Formbook, 5 x AgentTesla, 1 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
55a8d72b696099f7b5803eafc1afd27432754f3c0c90bbdac46a6e964e5818f4
883b2afba671ff4851527b315260a4415a111c013811fec1822dcae4076628e5
8924d6255fe634004cc46de0a9ee6b4d7c44c1612947d747ebea2a6c06d2a37e
c76f4cc201813bc9e4a8d5ae27ce0c59b799f02dd48b3e09af20118a8fe18c50
23bc8acbb8a1e716512ac2ea9426d3fc46938cccac426f344c0314aafb17769e
94f858ec5529f4f52ae1bed542d9a38b2ab7e4be0446c4d9252f0de3d7cf2dce
e7fc9e51d81f4b40dca80a3d83ca54a03120566b6dd6f76e0299546ac178f633
c240de1c470b2ba22b8628de9a10b7d81e9f453eb94a46a9d0875f7f1705409c
090ae9dc91f1165ca92841d7e3485580caa257c2848fed356d78c86e3d72f50b
ec40bd9352347399d79a1393ee4478d945b81a0c5555a8d30bf043afb1e70e93
64a8f5c2209bf86e1aa4489fffa5cf93aee6955b0106909345a313de38ad7885
83e5cd1ba8c1485400c9faa0295df97768515bb2161114790dd6a3d8cbb05c4a
8c3b7bab6d9c32f813aa49cc65578049f516dd8607f6b2b43fd1e696d5b86988
f6f8e9f276a4246055e3bdc46ad1276ef453cbf6d6e8affe67127ea0099bece8
bf7e2c77f1159e34afbead32a16fbff023b6467104ff0220c81f607a2910880e
ece49e828c96a3cbc96535f04ef66109c997cb13a87850c4b66b3de0fd2818f7
6c2cf6bf017b8e9c8731b0b0bc1ddfd20c14e381d5282832d5646ac29158cf73
676528e924dfe6e5e119f33ac5e7e8ee5661f871759e4b32ac27b0a1d243e329
010fc4f0e382f0c0de55b3fcf4b80f6284694833af9d759c584b63a7d540cf2f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.