MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f0d394d8a4a36c7821fec38cbb578db1f4a1189bd87cb256122cac6f4bb2cc51. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA 12 File information Comments

SHA256 hash: f0d394d8a4a36c7821fec38cbb578db1f4a1189bd87cb256122cac6f4bb2cc51
SHA3-384 hash: cd1ed1f26480824a67f966b05d542f6fa312ba6d8bd9bcc55b363622ee4587dd30bc4e237ca89bdb233f4e6f4d0c8327
SHA1 hash: 3b81ecff45e8209b91937fce7399c4d3b1fb65ae
MD5 hash: ada21b1691a712173228ec5c81d0d171
humanhash: london-equal-music-network
File name:FACTURA_RV-23882 Pvt Ltd.7z
Download: download sample
Signature Formbook
File size:720'637 bytes
First seen:2025-11-03 16:26:45 UTC
Last seen:Never
File type: 7z
MIME type:application/x-rar
ssdeep 12288:KTSH5nH769I5J+PgZM3VWmZ/taGwPdq+dbJzs4ISDcUSV:KuH5H7v5J3CVWq/t1ydq+dtYqSV
TLSH T1CAE423BBF3490463819300979F601361FDCECA37E6526B93F3A8F8590AECDAD521944E
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:7z FormBook


Avatar
cocaman
Malicious email (T1566.001)
From: "FACTURACION MEINSUR <facturacion@meinsur.com>" (likely spoofed)
Received: "from meinsur.com (unknown [185.222.58.43]) "
Date: "3 Nov 2025 08:04:53 -0800"
Subject: "=?UTF-8?B?RW52w61vIGRlIEZhY3R1cmEgTm8uIExBMjY2IHwgfCAxMS8wMi8yMDI1?="
Attachment: "FACTURA_RV-23882 Pvt Ltd.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
CH CH
File Archive Information

This file archive contains 8 file(s), sorted by their relevance:

File name:string.txt
File size:9'762 bytes
SHA256 hash: a8acd82f5cdf8e989d22958eab32963ccb2cbdc4427abb2a81ad6d2f2f1a4454
MD5 hash: 8236ff6a515961c2c991691d3ac533f0
MIME type:application/octet-stream
Signature Formbook
File name:FACTURA_RV-23882 Pvt Ltd.pdf
File size:1'249'280 bytes
SHA256 hash: e2c9efe051cf98faf07f7b8620cbe245018bcbf1779e4cf7cee46be69c8a7991
MD5 hash: fd80c7c3fba30e5924fd26254ed4a1b8
MIME type:application/x-dosexec
Signature Formbook
File name:99
File size:118 bytes
SHA256 hash: d886ef46aff4ad878304045ca0de6c140dac34f39440a4fa421968522ec6398b
MD5 hash: c88fc27c85891ac172b4d141b24c12ad
MIME type:application/octet-stream
Signature Formbook
File name:166
File size:80 bytes
SHA256 hash: 54f5e2ecbfc4f87380ca7466337676b99d0c4a21f806cf83f69fd48934c857ab
MD5 hash: 8140596ab00b98a11c13e6977d2d0977
MIME type:application/octet-stream
Signature Formbook
File name:169
File size:20 bytes
SHA256 hash: 7698ef362b288a7e3b96304ca50814b42518cba38598db9dbb36d8b90212d76a
MD5 hash: 60f05e3b8ea9e18928923bdbcc112277
MIME type:application/octet-stream
Signature Formbook
File name:164
File size:20 bytes
SHA256 hash: ae172a9a2fd008910b537c92a95b38bfba0e5bbdaaca719bf686e6415a7a2ba1
MD5 hash: f64c60b749269fcf6659c450dda98486
MIME type:application/octet-stream
Signature Formbook
File name:162
File size:20 bytes
SHA256 hash: 6bcce1250099cc08d574211b3debabb0244cd2641f6d960538e7ddc97d319164
MD5 hash: 7a9605cb416b1a091d889b9d9f37ec66
MIME type:application/octet-stream
Signature Formbook
File name:SCRIPT
File size:333'736 bytes
SHA256 hash: 45b694d576fa063053aeff3c0f66a957a89e72a22a2af2d6b3ac553895fa6232
MD5 hash: c331031e83cee3615116fd6eeb0b5e47
MIME type:application/octet-stream
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
91.7%
Tags:
autoit emotet
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug autoit compiled-script fingerprint keylogger microsoft_visual_cc packed
Verdict:
Malicious
File Type:
rar
First seen:
2025-11-03T12:46:00Z UTC
Last seen:
2025-11-05T09:27:00Z UTC
Hits:
~100
Verdict:
Malware
YARA:
1 match(es)
Tags:
AutoIt Decompiled Executable PDB Path PE (Portable Executable) PE File Layout Rar Archive Suspect
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2025-11-03 16:27:43 UTC
File Type:
Binary (Archive)
Extracted files:
29
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_detect_tls_callbacks
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:TH_Generic_MassHunt_Win_Malware_2025_CYFARE
Author:CYFARE
Description:Generic Windows malware mass-hunt rule - 2025
Reference:https://cyfare.net/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

7z f0d394d8a4a36c7821fec38cbb578db1f4a1189bd87cb256122cac6f4bb2cc51

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments