MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7767d8ab0cab91977e3ba3fb74784b15699c62acd71f0e3cf80d7528c6b837d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 7767d8ab0cab91977e3ba3fb74784b15699c62acd71f0e3cf80d7528c6b837d4
SHA3-384 hash: d0ee06daceb3b175172e0001dbfc102980805d65e9e2ebd85b7f89485785dd54f373b879ee7459ef23cbf0b4b67e8d75
SHA1 hash: d30480a9a4aa0e2c14eaa3521447af48e8002399
MD5 hash: 16f8993271fca454f3cb07443ce40091
humanhash: seven-freddie-september-double
File name:OVERDUE PROFORMA INVOICE.exe
Download: download sample
Signature Formbook
File size:847'872 bytes
First seen:2023-08-09 17:43:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:EETTZppEOSLYT3kRUuyc2QQm+Ey2TJCYYNHBwLspoB17fJqQH1yUmzjtK8ZR:EmFppEO6YT3kRb0m+Ey2T8CvDQ+1093
Threatray 3'659 similar samples on MalwareBazaar
TLSH T16905373C15686A8CF7A586FCB6748CFF17A56C6F80B7F9F3884CA4D306A97D04502266
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
275
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
OVERDUE PROFORMA INVOICE.exe
Verdict:
No threats detected
Analysis date:
2023-08-09 18:00:32 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Restart of the analyzed sample
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-08-09 03:29:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
e07852e774f45e8284b464dd9007ca20844f61b3641e44ec967aa68b28c7e20f
MD5 hash:
b913ca4a45d5c8bb213432f9535490b5
SHA1 hash:
2dcee402c4e628398112046a8617d7bc25a68125
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
1f93d01c8db4bce0e85591df5ba075114c232c4b5df1bab6aae20a0bac1530ae
MD5 hash:
6e961dcabd9832a4ecd53335036bf15a
SHA1 hash:
23d8db01af2284e838e459635836c772345f9ec1
SH256 hash:
4bc0541974fe00584a554a0ea43ec7b17ec1896158afba11af489aae14702a74
MD5 hash:
15123ce9106d171fc538d3ae045922ee
SHA1 hash:
7642e8cbef5108b91e178c6b30ef6ae45d8d4924
SH256 hash:
b679dcfa2e926bd3069c946d6b62a46add117133dd925220a8da541bb7a07f85
MD5 hash:
f1324b086f1cc3ea03f0cd1758a15d4a
SHA1 hash:
1d86390539378e7d108a57dcd6635b5802e34529
SH256 hash:
54e7a13f911b33a281b9a05eb7ac9bddc2ba55665609d4979a877a2b5df250f2
MD5 hash:
6fcf1c805dc841afb98a2450f84f96da
SHA1 hash:
09673c4360e4afa537c1e203b1e3ad29a626b3df
SH256 hash:
7767d8ab0cab91977e3ba3fb74784b15699c62acd71f0e3cf80d7528c6b837d4
MD5 hash:
16f8993271fca454f3cb07443ce40091
SHA1 hash:
d30480a9a4aa0e2c14eaa3521447af48e8002399
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 7767d8ab0cab91977e3ba3fb74784b15699c62acd71f0e3cf80d7528c6b837d4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments