MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cbfdeb71b1ac7005db8f731de7bfea8471ef47c2ab2e1d0414719c549da8c3c1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | cbfdeb71b1ac7005db8f731de7bfea8471ef47c2ab2e1d0414719c549da8c3c1 |
|---|---|
| SHA3-384 hash: | 5ee73aca5584d23784a4897dbf1f3bc119b52fb8c562af13e3c0625eb0fcff5d9d543ca485c5e84deeeb80307f88b3f6 |
| SHA1 hash: | e1f2a5c2183c4c2ef83af5665a8786b2cde5e7f0 |
| MD5 hash: | 242e931a4997047fa504b494b98dc761 |
| humanhash: | shade-aspen-may-nevada |
| File name: | New Inquiry INQ24561.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 747'520 bytes |
| First seen: | 2024-11-05 14:07:52 UTC |
| Last seen: | 2024-11-05 15:21:31 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'737 x AgentTesla, 19'596 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 12288:/JDWYTRyPVZvXPVrDn+08g5QJm5xymVD75p6c0LKhrX2:hDWYTRy/V/nLP5Q8D75s4hrm |
| TLSH | T162F49CC03A3A7B29DEB857F18919DDB103B51968B405FAE25EDEB7C73498B015A08F43 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
a66fd780dafe112e8ee95dd63b7d6138fea1e5273b961b2774e3be95a677990d
23fd85e7d0e1f372bd11f594fc1a64ac020f4a8c5adce87a70f5e9f81a66da44
c51ca12f5158ea6d07f3def983ae49f6127696f23244cf0a857da46a6d640b25
67605bfe77b822b7256723089082b0f15b23bb69e6de86191750b660c0a438e3
cbfdeb71b1ac7005db8f731de7bfea8471ef47c2ab2e1d0414719c549da8c3c1
248ffbd7ceb70f0a8fc98a93dfde21283489b926a757cc499191d2f43931a093
07888aca315d288cf934104bbee91f5a2d6cec258f9e8052adfb496cc7ea1f16
f7cfd8a77e099b053a939902b4bc371cf0660070287b7f9f89971181d36be10e
a99e96240277999d6ac2c51b1071298e9488a4e08a24f3ac934c8c1d5f68fa0e
d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.