MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c34a775e0bf30bcd2983db83edc98a9d4f0eace683ab77ae3d03173461c76ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 7c34a775e0bf30bcd2983db83edc98a9d4f0eace683ab77ae3d03173461c76ac
SHA3-384 hash: 49f5be1cde96e799c7b7e0c70921b0bac65d55ee1fdbb31ab69e4064f07cb8565e521bc1bfb97c09e3499b9a6932a465
SHA1 hash: 7c58c84b5c158ec233d31665092e667843cfe477
MD5 hash: 0279a95d310a259cbfb19199c4ccc441
humanhash: floor-burger-november-washington
File name:Confirm revised invoice to proceed with payment ASAP.exe
Download: download sample
Signature Formbook
File size:924'160 bytes
First seen:2023-06-20 06:43:51 UTC
Last seen:2023-06-20 06:45:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:+QYqtm8OqKcirIZ2hJG2a/aVYSiyP+J8P/:j+8OWOgUiyWJC
Threatray 1'154 similar samples on MalwareBazaar
TLSH T1CA15E0607A7D1B57E47D93F84041A63117BEAA6A783ED7280ED3F0CB2A62F410A51F17
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter cocaman
Tags:exe FormBook payment

Intelligence


File Origin
# of uploads :
2
# of downloads :
258
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Confirm revised invoice to proceed with payment ASAP.exe
Verdict:
No threats detected
Analysis date:
2023-06-20 07:33:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Launching a process
Creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
72 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Suspicious
First seen:
2023-06-19 09:24:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
28
AV detection:
11 of 24 (45.83%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
bcdf6407de5f7a6c9e2a5cd8d5d05acc08739585c4fc626c4e4cc1dec995d462
MD5 hash:
ca7c7722dd3923ddd9cf6d411d0a970a
SHA1 hash:
bed4d764bccfb3be1389eb735bc91c7685757cdc
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
d2ebd3a6d8d4851e929ace6451b49e57113dd84f2d60c293f6e79b94a42183d4
MD5 hash:
02619cb58a6d438fde337cc313ca6db5
SHA1 hash:
cf7ce53022c1128d54ec45db8dba3d59f42a5137
SH256 hash:
076dd95458309fc5878c7b8d593ed25146945276a7c3b6a2311f8e7035d2f63b
MD5 hash:
ceec8ee9d064a3920c569d275d9deb61
SHA1 hash:
97698fcc83cc8e6e6ed7de8b65dfa3bdfc069c8c
SH256 hash:
9744182f5a386add767d80eee81a615343a0874dbf7e9d65990147af61ca442d
MD5 hash:
f74621bfde0ce020ec14e7799267fe1b
SHA1 hash:
0b4ac5a8c12d5816c5593363acc490d58f38c19e
SH256 hash:
7c34a775e0bf30bcd2983db83edc98a9d4f0eace683ab77ae3d03173461c76ac
MD5 hash:
0279a95d310a259cbfb19199c4ccc441
SHA1 hash:
7c58c84b5c158ec233d31665092e667843cfe477
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 7c34a775e0bf30bcd2983db83edc98a9d4f0eace683ab77ae3d03173461c76ac

(this sample)

Comments