MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7f3a6082c0ab2b881863c4dfe7328ef497155d2d962fa4a1976a5c26ec1d4e66. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 7f3a6082c0ab2b881863c4dfe7328ef497155d2d962fa4a1976a5c26ec1d4e66 |
|---|---|
| SHA3-384 hash: | 61d922c33e13cc7a89da397d305857c283afa30863808f97456a247056bd5fb3f3b54a23dab67a595066a74c1caef7dd |
| SHA1 hash: | 67e622f51e4c1f128ac003e2132b26a87a582a6d |
| MD5 hash: | 3979572152f3fb2b98211eeb761309af |
| humanhash: | kansas-south-foxtrot-hot |
| File name: | RFQ3978 39793980.pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 861'696 bytes |
| First seen: | 2024-12-12 20:35:16 UTC |
| Last seen: | 2024-12-16 13:06:49 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:0jlIhSPd+pz5yOA07B73WHJhiO0ZlzxXvhFNI:0jl+SPspzJA09TDHPvhF |
| TLSH | T1D105D0C03B2A7701DEACB934853AEDB862641E78B00479F37EDD2B57B6D90126A1CF54 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | f0cc862b23b2ccf0 (8 x Formbook, 2 x DarkCloud, 1 x VIPKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
fe1ea0347bf6d718b99d5f38c272ee7c44099185319df916ff44ff8ae1e139c3
168f3f67fdf19ef0a0afabb378ee803fb3cf1f822ad37ba51772bc96a58a83d0
7f3a6082c0ab2b881863c4dfe7328ef497155d2d962fa4a1976a5c26ec1d4e66
9ba87d90f707c080cc4833ab960ff76301f1615d19271d5f2749a2594eec7d12
36389326c697d43ecf27b181b4ec997ffc45aa8b1cdca0cca34db3d43075cccd
557e744afea416d8f74e7a997bcf0ce5acd0d86ef6b6f7c8b16e0d9f338d786d
4733c3841f338c4b95b5226678de7358eaf8604750ee3aa3c3d55ce829db11b3
525248e53005e0ec5a39b4aa00c2323e9f5be5a256ddd944707aba1b3dedba58
be5fbed126be0685414464f8d18c42027cbb09c884640c35e2420f96c0d254df
63ff1a1be734e83c37ff7039e8b7a2b303a5e2df7b53ce2158a75c2e26d6906a
c01469ec1500b5bbb7ace40f1823b41e0965607d4fa54497f3dff82712c8070a
34ec90ccd81677a867a00f697ece5799cdbbfaf76556701353fe8fcdc3c674c1
80d7f00f11c5bb9b582383d9359d29f3fd77b83df68a4a56b813bd76aa08295a
e6e77931c83b25ca5e349b0c3a2ae39cab402ecfdde8a8507e10966da107f3b3
969b59611c12796080c4742d484f3a11a78c40ca44bccc4691cbe2bb8458c73b
d26c248791d7c1347e8e21257ad5522c1e47e26e054a59bc61a50133e5d180d6
e1e6a513abf55583458cd88ec8b7af9ce2a60d169526b0e6a31183a7688b8480
2cf5186fed58526d250443fecf2cbdfdc51f53797a944ffa586ea56d6b547b58
80639535a88aa7662bb05425e5c1c3520c7642da20a0feaed308fec754661e89
d5b6f53a68279ba7bd78158a4003e1ccb9b70cd4681627e34a1c4ec228c9f485
130c869f7ce90b4dd45a1192c8cb13aa8e3f986ab29fb9f446475e2030a2d2ec
2e31bfbc51607f142e0413db74ced776bb207448c052b9363250d2b93e718431
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.