MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e15bf322a7c587a47c91dad4734d8d56a941664ded7ddbd171416abeb1e34b47. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | e15bf322a7c587a47c91dad4734d8d56a941664ded7ddbd171416abeb1e34b47 |
|---|---|
| SHA3-384 hash: | 328b26e41d43cb9a4e9751f5967ebaa3ead420937dd770413917002e51d972a03be5086393552dfbfb1ebba78f26e3e6 |
| SHA1 hash: | 97ceb9a4c9f413f16817f043ff2955be99a340c9 |
| MD5 hash: | dcbd01f9cb6f8624784e662d49e11ef9 |
| humanhash: | colorado-apart-happy-robert |
| File name: | rPO895634FGV_doc.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 784'384 bytes |
| First seen: | 2025-08-15 06:30:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:aApcszAMQ426Z4slZW7deuBfTbLvu442W5ObLlXGEYigaIzeVfEZagPdzjezY26a:RmCPZsBPpfL5W5ObLlWegh6yLjezY26a |
| TLSH | T126F401776B01CC07ED910BB00971D7F841BE6EC9A824D20758E8BE97BA77AC375B0295 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| dhash icon | ecf0c68ac2c298f2 (60 x SnakeKeylogger, 14 x Formbook, 6 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
c335602ef52f9260cfb20828515938d3c335abce3e459464d802d4c17d2fe8d7
3cb3401f42c9b3847e85aa6cdae6e981b576d289a21a6b7d166879e2b6ae5d6f
c5658d0585c94a50f715384ed28507806352107648eafa58fd7764a16c382244
4f8d01ea75f23293c5424e8b5a7f3f552c16d64f53d66b115f45648a04ecdd7d
be989ee2ddc2062b73483aef4178dbb61ed5acb4754eb864b230d18c7e17b8af
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | win32_dotnet_form_obfuscate |
|---|---|
| Author: | Reedus0 |
| Description: | Rule for detecting .NET form obfuscate malware |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.