MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7fa868c908374d9a48101bf8ed26b2f2c762773594106f176bd4ca279a91932c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 7fa868c908374d9a48101bf8ed26b2f2c762773594106f176bd4ca279a91932c
SHA3-384 hash: 8955294098c448f55029485ab136cd1e9a2b13e02f63346e8dbbcb4f40ac0d85f139c25dbea0d0cd9667ad7078199729
SHA1 hash: a62493a29bbf11eb89f0c5e88941b4589d6be344
MD5 hash: 8edc42a2925f2e7b89017920bba0692b
humanhash: north-december-bulldog-undress
File name:PROFORMA INVOICE PI160256.exe
Download: download sample
Signature Formbook
File size:679'424 bytes
First seen:2023-05-25 07:23:35 UTC
Last seen:2023-06-05 13:50:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:RWVtPplTY6RhKuM7FKIIUnRhxUHzbuMD/6XONXSW4blGZxdtQYDoF6:cVJTDEP73nRhxUvXDPNXSWmlOtQYX
Threatray 2'932 similar samples on MalwareBazaar
TLSH T1CDE401407A6CEC67C4AACBF805185274533A5AA2B962F3CB5DF6B5CB59C6BC103C48C7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
4
# of downloads :
250
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PROFORMA INVOICE PI160256.exe
Verdict:
No threats detected
Analysis date:
2023-05-25 07:26:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Launching a process
Creating a file
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj
Score:
80 / 100
Signature
Antivirus / Scanner detection for submitted sample
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-24 12:46:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
20 of 35 (57.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
f1fcce7a0b22d9d87cc0393d6ddd052c8d2a233435e769771144e8ffd87beabc
MD5 hash:
55768e9cd2597b4bdb71551c4c266dfa
SHA1 hash:
62a7af356b42a915791b4f3150876b1258f78470
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
775cb3a191a4e3885de59395c77514f70202f0772a9a85530691eab441329c48
MD5 hash:
f514a3784e3d600a27180bf905cf09db
SHA1 hash:
e40e5c2f2a2aa08e927a2a55487a9bef26ca0946
SH256 hash:
19e280cd411b20d50beb94896918b61e25e10b27518efe608283a2ac62a8113a
MD5 hash:
b147756c3883e2c0c3635b5c0d75ffd8
SHA1 hash:
60147b9e00bbb956d79ad93ca0b04cb6f309ca96
SH256 hash:
a518e0fddabae1e59f933566cb54e592331404d5362976f3ef81a1432dac4ffb
MD5 hash:
de906fce89f615f303ddfb80c1b37b35
SHA1 hash:
3568e3f9f0731da9a3294f4f8de61f95dc3eec31
SH256 hash:
b52c29ba9ef8996bdf721950d900db96f1befb9883eb38c2075528e60c7aabd4
MD5 hash:
7b6143d9d94c8b80d191b77d8b6d1ba2
SHA1 hash:
1c91704ff6da2a9dd8aaa2ff2d5a5f69a445f76b
SH256 hash:
e084916e557fb4ce2b08938a4ecb7c78fb0a06b844a24f73b14ce452a5cc54fb
MD5 hash:
cf0b0c694faf2254940a33f69d97ea3c
SHA1 hash:
093ad5411380b11fc01d7285e98b5ad21f478274
SH256 hash:
7fa868c908374d9a48101bf8ed26b2f2c762773594106f176bd4ca279a91932c
MD5 hash:
8edc42a2925f2e7b89017920bba0692b
SHA1 hash:
a62493a29bbf11eb89f0c5e88941b4589d6be344
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 7fa868c908374d9a48101bf8ed26b2f2c762773594106f176bd4ca279a91932c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments