MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3d7f6d2750179e8e650d7a689b3271955aadc23e58c2fd6d43077a313ff8707b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 3d7f6d2750179e8e650d7a689b3271955aadc23e58c2fd6d43077a313ff8707b |
|---|---|
| SHA3-384 hash: | 63e1525840f8112f7e6eb892950524afd01864e697daea02f6e169e8476dcfa18b89559ddaeae96fcce7181d11e95930 |
| SHA1 hash: | f3005e0e792af7ee0121dea5c4eac5e9c4a14935 |
| MD5 hash: | 7bb7c27ef2c8fa595336641682216af1 |
| humanhash: | hotel-earth-alabama-seventeen |
| File name: | Fedex Awb Details_pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 589'312 bytes |
| First seen: | 2024-09-22 14:00:53 UTC |
| Last seen: | 2024-09-22 14:27:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:D/vEqjqYBVySejHOr8uEc/F/4dAl88iTdjB+b55rSN6il:D0pU/3r8hch4dQiT7YZSUi |
| TLSH | T184C4230A3A89CF0BD57D63FC52F22B5003B5A66295A3E3581CE670CB2F67F84C9515A3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 86a6fa6eea82dc18 (4 x Formbook, 3 x AgentTesla, 1 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FedEx FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Detect_PowerShell_Obfuscation |
|---|---|
| Author: | daniyyell |
| Description: | Detects obfuscated PowerShell commands commonly used in malicious scripts. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.