MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ec9e31d8392b7002e930927ee6f50dca9718ba2585753042f58b27af30f3a3fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | ec9e31d8392b7002e930927ee6f50dca9718ba2585753042f58b27af30f3a3fe |
|---|---|
| SHA3-384 hash: | f9c682437d140942ac96007a0afb9bae23408c97b0a48c1c76613255f0ac0be1d3a2d1f117082cd0857f4f2d0937c280 |
| SHA1 hash: | 83674eef308331f37afd653112da9e67814a1cf0 |
| MD5 hash: | d0e8e6a9c51e1cfef4d365232d4d444d |
| humanhash: | xray-triple-montana-item |
| File name: | PO#86637.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 802'816 bytes |
| First seen: | 2025-04-14 06:32:10 UTC |
| Last seen: | 2025-04-15 17:13:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:5tujilaay84PI6DGTfA3uwtBqXynwVmzyanencPgmHtgxhKwPRWWVNAb8bbjx3a/:5plaVwusfcEZanencgmNgxtpN7Hjx3e |
| Threatray | 2'464 similar samples on MalwareBazaar |
| TLSH | T11F05010522A9D817C5A61B781933C27D0277ED88AA32C3475ECDBCDF3B3BB4A5A01752 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | 88c0e8ba62f49a97 (11 x Formbook, 3 x AgentTesla, 2 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
b65fece07c855ade193a6b6ef01280298c587c2b1c4fd9a4959bbb3567155da9
4656e43fe5addfaa6f568353d432f7ccfea23b8c64e0e10641716822e3a199fa
ec9e31d8392b7002e930927ee6f50dca9718ba2585753042f58b27af30f3a3fe
75cc511e47b0b99575b4611a7cdf39c8cf33fffe1432767730188687a2ee70ed
b72b162975f175de445b14cdb5acb20fdfaef7e8932a4db2a26e245a7f0640e7
357b3313f39b40d4b9acc1181d3eca642418b945e0b35cc0f3c436b9598fd8a5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.