MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a2780a43ac1e90a6945c78cbcbd929863ab89c72ff1f86380f48303d051bc7d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 19
| SHA256 hash: | a2780a43ac1e90a6945c78cbcbd929863ab89c72ff1f86380f48303d051bc7d4 |
|---|---|
| SHA3-384 hash: | 486d06aa555a98806a88c8a62ee1b2b897c1e0563d045a766541bfe48838398e61eae62feed4b468d738d3632332639e |
| SHA1 hash: | 77b6944a9c19fb00172d436f4146bfa255013306 |
| MD5 hash: | e0e6e7d9c723993d7172fc5cf35ed241 |
| humanhash: | blossom-single-delta-five |
| File name: | HUAWEI New PO [#16426900].exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 594'432 bytes |
| First seen: | 2024-10-07 08:31:21 UTC |
| Last seen: | 2024-10-07 09:35:25 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:HVf0ws2B6rJq5b/BnXF0kfT4RwLMbX1UXLMcNymOJ:HV3sE6qV10y4X5UAYOJ |
| Threatray | 1'960 similar samples on MalwareBazaar |
| TLSH | T1B6C4234A0378CF25ED3E4B7D04C3AAA417B5AA25F169CFED0E9285FE5857F284311B09 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.