MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 74fb97d9d74ccad7bd3d375310eb20222261a0d224d5a77cda960490b4f48b04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA 9 File information Comments

SHA256 hash: 74fb97d9d74ccad7bd3d375310eb20222261a0d224d5a77cda960490b4f48b04
SHA3-384 hash: 5a9a435556073fba066b60a212c9908462c17ef19c1194699aa37264b059a17e783cb81182ac0d72faa0cbc06c9a721f
SHA1 hash: dcf6c5d0780b5e02d1a2745bf3b6ed122020fa08
MD5 hash: 2368f05aff3d34b2302b8cbbc1d442f3
humanhash: five-butter-bulldog-blossom
File name:PI.7z
Download: download sample
Signature Formbook
File size:578'963 bytes
First seen:2025-04-17 07:52:07 UTC
Last seen:2025-04-17 07:58:05 UTC
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 12288:4Ird2At298yCzfOcbOyWDGL0KWymFMbsL3y/TMWfFSzrK7B:5th6cas0hL+bg3KTNUY
TLSH T1C6C42326B832FD144991482F3F79AB7A7095BB083DD7D3D0261772BBF390A558342792
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Magika sevenzip
Reporter cocaman
Tags:7z FormBook


Avatar
cocaman
Malicious email (T1566.001)
From: "jifa@jifatools.com" (likely spoofed)
Received: "from [213.209.150.171] (unknown [213.209.150.171]) "
Date: "16 Apr 2025 07:44:12 -0700"
Subject: "RE: PURCHASE ORDER"
Attachment: "ORDER.7z"

Intelligence


File Origin
# of uploads :
4
# of downloads :
80
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:4zASnGa4OgB4N7r.exe
File size:665'096 bytes
SHA256 hash: 6036a28c74493ce0e6d87a468959a047011d2e6cf63807d9a3d154b8642d7e65
MD5 hash: f1aafe1fa887b90aa7f08674eb68e4f1
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
virus micro msil
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
expired-cert invalid-signature obfuscated packed packed packer_detected signed vbnet
Threat name:
Win32.Packed.Generic
Status:
Suspicious
First seen:
2025-04-16 14:17:37 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
19 of 24 (79.17%)
Threat level:
  1/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:hi13 discovery execution rat spyware stealer trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Checks computer location settings
Uses the VBS compiler for execution
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

7z 74fb97d9d74ccad7bd3d375310eb20222261a0d224d5a77cda960490b4f48b04

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments