MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4f332f4463ca0405da859acc77073973689eaea2ce3a3614a371af5759fb5f72. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 19
| SHA256 hash: | 4f332f4463ca0405da859acc77073973689eaea2ce3a3614a371af5759fb5f72 |
|---|---|
| SHA3-384 hash: | ec8366e5481cd74059add808929031e330c3da7693a054c1e8722b8b9bcd32affc36d3935fc7fd49e1d57f5304e8971e |
| SHA1 hash: | 9b214fe9308c4808c6751d343b754e62f4b32462 |
| MD5 hash: | f026baf363988b26713193fa6b4fb674 |
| humanhash: | salami-diet-connecticut-orange |
| File name: | P.O# 0725362.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 838'144 bytes |
| First seen: | 2025-08-23 06:57:45 UTC |
| Last seen: | 2025-09-05 13:10:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:mLoooooigooonb3e1Xe8wgHxz/GHroR2W:aoooooigooonb3ZcxT6y2 |
| Threatray | 415 similar samples on MalwareBazaar |
| TLSH | T1E00502543A29AC17D8F6A2F04CB5D27803BD4D9E7860D3CA1EF66CCB3ED9B025601697 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
4f332f4463ca0405da859acc77073973689eaea2ce3a3614a371af5759fb5f72
9cc2ff7618612a455e70616103849442a0fa1fc71fb0843f521fc99a24c51bd5
52bd274cd1b0ada7597a4d72e78190d7b5574f0819204b4a3c0ac488256533ed
849402cd1e4eb903a5fa5916c2942a9515191522d555bb367d3cfe733761997b
5a30c4e68c8a9e2fa23d7176efd9f712624fb375d443c25b8829dd307e8b030d
ad1ae745d835753f3536d17187afeaca8c6b4fa7741aa7442778de132c6bb0b3
73641bb814bd6e10ce0fa31212e08f24e705e5d4a67d4c5367a1d8331b55da0d
2e6ea2095b92809d61b9033fea61c32f672aedda1d736b6a38925ca19d27c16d
8cd56ddaedb0cc45a957765ea3e590005a6fd09715308bf007aa24a2e0c15799
1936d1b8295caabcbd48e3ea53f312bd49c0dab3e41870d807667eda64a29c14
c514d19df459390e07641bbccc3c43e427349a82e85f1b5296acb7ff4cd4a8d3
16ed2c1ca3967a5d35b8ed2607aa76b4be05d6a51b89c97a46a3c37f6a579814
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | dgaagas |
|---|---|
| Author: | Harshit |
| Description: | Uses certutil.exe to download a file named test.txt |
| Rule name: | Formbook |
|---|---|
| Author: | kevoreilly |
| Description: | Formbook Payload |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.