MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ba61b838a6b159d1d8f6fbbd1c80016fe7277225d1847de9ae50d0d83b29f9f1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | ba61b838a6b159d1d8f6fbbd1c80016fe7277225d1847de9ae50d0d83b29f9f1 |
|---|---|
| SHA3-384 hash: | 69f513e34f8e2b1593515592bf0d15e29f2da5568dedabec9e0517e90521ff4f4074cbdc10884b1c2e34113111d982fd |
| SHA1 hash: | 72ee0bd71ecfbf76103efd8f0bc32d386d91fdaf |
| MD5 hash: | 97feddcf4ed5c42bfaba5761597b8a00 |
| humanhash: | shade-nevada-green-vermont |
| File name: | Nursultan Alpha Client.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 2'990'592 bytes |
| First seen: | 2024-07-27 19:33:15 UTC |
| Last seen: | 2024-07-27 20:22:18 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| ssdeep | 49152:1xQQovM4NUTzrWlUMtHE772hZD9gtGIOSzAYpk8xKFxNWMjZoMku:1xgM4NOYt0iK8IOScYpP8Wcoa |
| Threatray | 927 similar samples on MalwareBazaar |
| TLSH | T12CD5F10B1D20D638D355B8320792E53859BC57B9FAE3992D8CB6E1D37891D482E3B0E7 |
| TrID | 56.5% (.EXE) Win64 Executable (generic) (10523/12/4) 11.0% (.ICL) Windows Icons Library (generic) (2059/9) 10.9% (.EXE) OS/2 Executable (generic) (2029/13) 10.7% (.EXE) Generic Win/DOS Executable (2002/3) 10.7% (.EXE) DOS Executable Generic (2000/1) |
| File icon (PE): | |
| dhash icon | 7824dad874b6dc71 (1 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
article-coal.gl.at.ply.gg:27263
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.