MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7f834c799961f56af4f088a68ccff5b658a73bbc2668a3d8485bcf6f177801d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 7f834c799961f56af4f088a68ccff5b658a73bbc2668a3d8485bcf6f177801d6 |
|---|---|
| SHA3-384 hash: | c9c4d52afafcd53786978ca4fcde07ba58cf765c6dfbb0e8e4257998a577a5ea20febe46b2a9430e595562a4e51fe99d |
| SHA1 hash: | 96fcef83a59b61eac69f185d607cb78e2f7cd040 |
| MD5 hash: | 1d36554bfe803ca05ea9ea4e20f19e6a |
| humanhash: | pennsylvania-colorado-fourteen-asparagus |
| File name: | Curriculum Vitae Isabel Gonzalez .exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 704'512 bytes |
| First seen: | 2024-10-10 16:36:17 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:mfs8rYE5pdnOFwvz8/CLDxlHAxP+Cw2pbEZZuXR6tkzEvrILwrXGNjTHWqpAx:mfs81p1OFwfLVqxmDsEsgazurF0Ax |
| TLSH | T1E3E412E86657BD20C69607B48075E3F253B86ECDE412E307CFEECCD7790679528982A1 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 1ee5e39be66238a0 (9 x Formbook, 3 x MassLogger, 2 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
37d591fc9cbb5d1880fa42ec39099bb85d6d98d367657a464d55bec146de1385
7f834c799961f56af4f088a68ccff5b658a73bbc2668a3d8485bcf6f177801d6
db4523c5fa05acf8d6c8d47c722a5c39a728078f94a7f6877faa0a6fb87afc33
994e7c7b83ab764805a24d1c69e279de99fd89553f9af05017bdc953994f9f48
ec2687f0e226016d1cec0764216b00675b8bda746aa9606053f62f3ed799f3d6
00ed3a8d1f94acb28db3112e28b4433227eb2e356cf06617ad18ab22b1d3277a
29872a0c2ff44faae6e8b1cb4f561978c51a21a195bf545b22e76451521b92d3
e39ed141c0cf3973783231931ce8a16f371563b37ec57f02933e8929a1086d42
a9d4aa43728b39fde9ba1ae406c10904369c6ccfbeed1c347b847b0e8ca6bcb1
dd7864aca2acdf7738015e6568b6d6fe2f425137c81dcfb19ba491852678b4a7
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.