MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d39bb5ded987a89ae0b38cfb48cef0dbfe6845afc8b841b6f1d8796d83bf5342. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | d39bb5ded987a89ae0b38cfb48cef0dbfe6845afc8b841b6f1d8796d83bf5342 |
|---|---|
| SHA3-384 hash: | 53eb0a13aaf3d54e57966f605863e17b26bedcc9dcf3e639f90a26687eba1ab229b18c65a7349fb5959f063c70044b2f |
| SHA1 hash: | 9e0873d69eed9a8e0b0fa455bd96249f101db4c2 |
| MD5 hash: | 0cce3d84e27abc94018b6631fdeedd44 |
| humanhash: | freddie-michigan-xray-bacon |
| File name: | PURCHASE ORDER N0259305-06SN.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 714'752 bytes |
| First seen: | 2025-03-17 12:01:52 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | fc6683d30d9f25244a50fd5357825e79 (92 x Formbook, 52 x AgentTesla, 23 x SnakeKeylogger) |
| ssdeep | 12288:YquErHF6xC9D6DmR1J98w4oknqOOCyQfQ3fLhT8/F1BZmM0VpjNfnv+kehv3rpDc:Zrl6kD68JmlotQfueF1bspjNfv+ke9b2 |
| Threatray | 53 similar samples on MalwareBazaar |
| TLSH | T119E42386A991D9A3C968973AC03D4DC40A7478B2CE95672DC720E46FBC31347EC5BB6C |
| TrID | 31.3% (.EXE) UPX compressed Win32 Executable (27066/9/6) 30.7% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4) 12.1% (.EXE) Win64 Executable (generic) (10522/11/4) 7.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 5.8% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Magika | pebin |
| dhash icon | aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | SUSP_Imphash_Mar23_3 |
|---|---|
| Author: | Arnim Rupp (https://github.com/ruppde) |
| Description: | Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits |
| Reference: | Internal Research |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | upx_largefile |
|---|---|
| Author: | k3nr9 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::GetAce |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::timeGetTime |
| WIN_BASE_API | Uses Win Base API | KERNEL32.DLL::LoadLibraryA |
| WIN_NETWORK_API | Supports Windows Networking | MPR.dll::WNetUseConnectionW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.