MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6654e909452d713f3f51aa800e0633bbc63e859bb3f63f5c833273e516f1c3d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 18
| SHA256 hash: | 6654e909452d713f3f51aa800e0633bbc63e859bb3f63f5c833273e516f1c3d3 |
|---|---|
| SHA3-384 hash: | 9bc987cf07da28b7928cf86806c9fdc2011612b308ca23e17b64360166692e11076f43b39973f3c4a1da771a15e78a7c |
| SHA1 hash: | 6e0e5ebe3bb462646ec1a5899c85e3318e5b1bac |
| MD5 hash: | e866fd7dc0e7fee2e8f0432f7ae69df5 |
| humanhash: | white-shade-saturn-spaghetti |
| File name: | u8IGK20iKZ9Iv7o.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 621'056 bytes |
| First seen: | 2025-03-11 09:52:29 UTC |
| Last seen: | 2025-03-11 13:05:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:Buc154EwtYwW6WdZh2aCZMvfro35YKUjC781Yi7JICDbiP2xjs4O:Buu8HW662akMnroJvUjCGDbw2x7O |
| Threatray | 2'513 similar samples on MalwareBazaar |
| TLSH | T125D4025466ADEF66E8B86BF10931D33243B92F6EE831E3498DE8ACDB34247503415793 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.