MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 38c7e35b5c3ffd6988ed96a7edf1bfab263257f08740550324500b7f776e0de1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 7 File information Comments

SHA256 hash: 38c7e35b5c3ffd6988ed96a7edf1bfab263257f08740550324500b7f776e0de1
SHA3-384 hash: a79abdb181361963c57d2d465a0cce73438d65f0763ee63bcc1a6b14b8eb39dac1ff4cbf00b28d4df4eb4f798ad6ae9f
SHA1 hash: aad69263da46bc364d5d0861f0b412b47a9f6197
MD5 hash: 979960f417953d6cdb0f243c1c5d586c
humanhash: pizza-helium-carpet-william
File name:Invoice.exe
Download: download sample
Signature Formbook
File size:913'408 bytes
First seen:2025-09-09 10:09:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'655 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 24576:EPV9bgN5hdHnwkKJ9PPHzBS1KIVd1qr8A8Ztgz9ysFh:4V9k6hJ93tcKIbKaZOzo
TLSH T1E615D05432A8AD0BE0B64AF055B4D2B01BB47E99B966D2CF8DC12CDF78F6F404A42717
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter nfsec_pl
Tags:exe FormBook RAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
PL PL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Invoice.exe
Verdict:
No threats detected
Analysis date:
2025-09-09 10:12:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
virus krypt msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-09T01:34:00Z UTC
Last seen:
2025-09-09T01:34:00Z UTC
Hits:
~100
Detections:
Trojan-Spy.Win32.Noon.sb Trojan.MSIL.Taskun.sb Trojan.MSIL.Inject.sb Trojan.MSIL.Crypt.sb Trojan-Spy.Noon.HTTP.ServerRequest HEUR:Trojan-Spy.MSIL.Noon.gen HEUR:Trojan.MSIL.Injector.gen Backdoor.Agent.HTTP.C&C
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.19 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2025-09-09 04:37:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
40
AV detection:
22 of 38 (57.89%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook unc_loader_037
Similar samples:
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
38c7e35b5c3ffd6988ed96a7edf1bfab263257f08740550324500b7f776e0de1
MD5 hash:
979960f417953d6cdb0f243c1c5d586c
SHA1 hash:
aad69263da46bc364d5d0861f0b412b47a9f6197
SH256 hash:
d6ed2aa3e205fd8f111a30d86fdbcf3f7fb19e842e6a7bc2c6e0165a8069c609
MD5 hash:
c06dfcf19fbf3fd27bbb49be13083686
SHA1 hash:
7f0e2aed16ac2984b62ad7ccbf352d51dfc6f25d
SH256 hash:
bfd9e784b16c080df91c5019b42a50655c4fefb46bf761f5f19e0b686643c5bb
MD5 hash:
64f04cb0f4a616ad6227723ddec4a13c
SHA1 hash:
12dedd0357cfccb9ef03a62f35b9bf519fe8868a
SH256 hash:
22069a57ca720f7742b6148fed5fa617ea40734731e5a5784f2e090bba1d59c8
MD5 hash:
0f3bdeb520cf27da0d12ccee80fb9843
SHA1 hash:
3a97616fc54604187f25834211a4c1be0ede9f6b
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
27c59528f6e37609f6c4e4386d1875af2a647b7d037e4d7c8f41441770a7efcf
MD5 hash:
9bc3f35f0f962e25729db357eccc91d1
SHA1 hash:
3cbf67f39a8792f3d362a3dbbbb576b019963bad
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 38c7e35b5c3ffd6988ed96a7edf1bfab263257f08740550324500b7f776e0de1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments