MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8209a6f8283a09d52c15681a35047db39b499d081f8c843119252b4c72961c4f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 8209a6f8283a09d52c15681a35047db39b499d081f8c843119252b4c72961c4f |
|---|---|
| SHA3-384 hash: | a0a8df294c0951c77630f65026289f62eb9b66b4aa0507a7b56d26c404fea30f975b5356a6dbacc205115fd9a2b98312 |
| SHA1 hash: | c7de7504f9930b79f343c3a4dd89ca78ed9dc59e |
| MD5 hash: | 3e04e26d5c74db5d85cda99b11aac28b |
| humanhash: | bulldog-purple-idaho-vermont |
| File name: | aAEsSBx24sxHhRz.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 713'728 bytes |
| First seen: | 2024-07-03 06:09:57 UTC |
| Last seen: | 2024-07-03 06:35:18 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:Kuo6JNf+wnzTiPmj68y0+6bUGUm5OiwM6kLY2oa0WwgOPfz5OVVBHGDS6:jJ9TDj68yj6bYRwtY2oa0YOnlOtm1 |
| Threatray | 1'429 similar samples on MalwareBazaar |
| TLSH | T1F1E402742298DE39E1AE077EE1E5015553F4E0163583FB0E4ED460C90DB3BE5CA3A69B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 00d4c8ae9ad4c400 (10 x Formbook, 9 x AgentTesla, 2 x RemcosRAT) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.