MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8bb48532070b3a86b87cd98b6981ace04da99995834908ba467408aaa7f33892. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 18
| SHA256 hash: | 8bb48532070b3a86b87cd98b6981ace04da99995834908ba467408aaa7f33892 |
|---|---|
| SHA3-384 hash: | 1836dc2eece6f26160cd4478c5b6c181426db1e1ea272174ae26ed5e5d62ee37f29d15510d3f223a22d9ac7f7f89df41 |
| SHA1 hash: | f38330c5afa9f51051c9482e0e36f0c6815634ef |
| MD5 hash: | 75f7af69413756a902090b336ab6da23 |
| humanhash: | east-delta-mockingbird-jupiter |
| File name: | E-dekont.pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 712'192 bytes |
| First seen: | 2024-10-22 12:04:58 UTC |
| Last seen: | 2024-10-22 12:37:43 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:hHuE6NgGxLuyN8jhrBol/OEoYhwAXpt7t2K6ophVj0/uXWfbkwyOPw:UNQjhrBCOERhw+p5Uoph5nWfNLw |
| TLSH | T1F1E4E00023AADA01E5B61BB85870E3F407B92E99B835D31B8FD9BDEB7D327455900793 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.