MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 82ba586870ddf21da64398098ac654ae92f389969087698b906d4efe54c6489c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 18
| SHA256 hash: | 82ba586870ddf21da64398098ac654ae92f389969087698b906d4efe54c6489c |
|---|---|
| SHA3-384 hash: | 4a27749c07cae752b0590bc462989bab9b72a45178a230eed0b007ffa4b14ddf66d4f77f4cc7f08019dc9ddebc8a2000 |
| SHA1 hash: | 9da96883f2e38c64c0069b166fbab1702141f9f7 |
| MD5 hash: | 432053bc3a070539fed641d0aa47ab12 |
| humanhash: | florida-seven-minnesota-asparagus |
| File name: | 82ba586870ddf21da64398098ac654ae92f389969087698b906d4efe54c6489c |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'236'992 bytes |
| First seen: | 2025-09-05 12:58:59 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1895460fffad9475fda0c84755ecfee1 (296 x Formbook, 52 x AgentTesla, 35 x SnakeKeylogger) |
| ssdeep | 24576:P5EmXFtKaL4/oFe5T9yyXYfP1ijXdaqzLWYdtBsuTYMxkx:PPVt/LZeJbInQRaqGYSyY |
| Threatray | 814 similar samples on MalwareBazaar |
| TLSH | T1A745BF0273C1D062FFAB92734B6AF6115BBC7A260123A61F13981D79BD701B1563E7A3 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10522/11/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | dgaagas |
|---|---|
| Author: | Harshit |
| Description: | Uses certutil.exe to download a file named test.txt |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.