MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f834c799961f56af4f088a68ccff5b658a73bbc2668a3d8485bcf6f177801d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 5 File information Comments

SHA256 hash: 7f834c799961f56af4f088a68ccff5b658a73bbc2668a3d8485bcf6f177801d6
SHA3-384 hash: c9c4d52afafcd53786978ca4fcde07ba58cf765c6dfbb0e8e4257998a577a5ea20febe46b2a9430e595562a4e51fe99d
SHA1 hash: 96fcef83a59b61eac69f185d607cb78e2f7cd040
MD5 hash: 1d36554bfe803ca05ea9ea4e20f19e6a
humanhash: pennsylvania-colorado-fourteen-asparagus
File name:Curriculum Vitae Isabel Gonzalez .exe
Download: download sample
Signature Formbook
File size:704'512 bytes
First seen:2024-10-10 16:36:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:mfs8rYE5pdnOFwvz8/CLDxlHAxP+Cw2pbEZZuXR6tkzEvrILwrXGNjTHWqpAx:mfs81p1OFwfLVqxmDsEsgazurF0Ax
TLSH T1E3E412E86657BD20C69607B48075E3F253B86ECDE412E307CFEECCD7790679528982A1
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 1ee5e39be66238a0 (9 x Formbook, 3 x MassLogger, 2 x SnakeKeylogger)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
437
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Curriculum Vitae Isabel Gonzalez .exe
Verdict:
No threats detected
Analysis date:
2024-10-10 17:06:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
Micro
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SnakeLogger
Status:
Malicious
First seen:
2024-10-10 15:14:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
24 of 37 (64.86%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook unknown_loader_037
Similar samples:
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
d4b35d7e34ec8c9a966bd0c553175fed34a99dec52665b5c8edb9678dbae4f33
MD5 hash:
38aff0eba711fc692fd92b9d48587b56
SHA1 hash:
b560187b5d26cd8a1f4cd4b393edfa56b76c0c82
Detections:
win_formbook_g0 win_formbook_w0 Windows_Trojan_Formbook
SH256 hash:
1dff06715a3058f489d8e328808c5476481ec23b7bcbc6166bf86d96515cb592
MD5 hash:
c66afc354330d2e2c0a54eac06b20171
SHA1 hash:
99b5ee9ffdf0f390c8e849969caa8b12a505e0a5
SH256 hash:
9d311e5e5de3de3531086b2577a9ffb1ccd2371fb321d8cd0e5247fa234b97b4
MD5 hash:
729e220189fff85fc53f3021e930cc93
SHA1 hash:
57b889b964424f201996fb98c0ce058e6493b693
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
7f834c799961f56af4f088a68ccff5b658a73bbc2668a3d8485bcf6f177801d6
MD5 hash:
1d36554bfe803ca05ea9ea4e20f19e6a
SHA1 hash:
96fcef83a59b61eac69f185d607cb78e2f7cd040
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 7f834c799961f56af4f088a68ccff5b658a73bbc2668a3d8485bcf6f177801d6

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments