MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a898645f4029e742ca261f428c7985cb8c501586c48c35c06c4270c077833a9f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | a898645f4029e742ca261f428c7985cb8c501586c48c35c06c4270c077833a9f |
|---|---|
| SHA3-384 hash: | 4904c03b6fe591cbbdeef2c1cd4dcae504f8dc3ad9fea8a3bbc674f9532bad556e0ffb48853182eefb2e416638917920 |
| SHA1 hash: | c815d1f6ec84ce3cc9ae098045032d01210f6584 |
| MD5 hash: | 3c15663abc554741be3de91a550ac0ae |
| humanhash: | sink-artist-west-south |
| File name: | a898645f4029e742ca261f428c7985cb8c501586c48c35c06c4270c077833a9f |
| Download: | download sample |
| Signature | Formbook |
| File size: | 733'184 bytes |
| First seen: | 2024-12-03 14:54:07 UTC |
| Last seen: | 2024-12-05 15:49:15 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:0cir1S2IoOAc6/5rZGmy4OiGZno/ZX28j7xBDqtanEZgKHKL90S24sEmGq/sVXM3:diG9o13hUInE+KIsXJWXM2NtCmIe0 |
| Threatray | 3'665 similar samples on MalwareBazaar |
| TLSH | T140F4F15076289927C4BA5BF10430EA7613FB6E997812F3DA8DD9BCEB35F77806600253 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RansomPyShield_Antiransomware |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP) |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.