MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7fd19fb3bc8558dba218a1877438cbccb2412baf3e50918b9f2d808591c27280. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 19


Intelligence 19 IOCs YARA 5 File information Comments

SHA256 hash: 7fd19fb3bc8558dba218a1877438cbccb2412baf3e50918b9f2d808591c27280
SHA3-384 hash: 555bddaf2552f201a592847a71806f3eb70837371d29ce80989fc186a921517e967692c9585bd596fc8f72aa24324eb7
SHA1 hash: d20d497e2eb1780cf4e738eccc71f1b52adf93c2
MD5 hash: 6903dec2c6b752f4134fcfd06b118c66
humanhash: east-sweet-alaska-black
File name:rBMSC_Comproban.exe
Download: download sample
Signature Formbook
File size:670'208 bytes
First seen:2025-03-10 20:00:05 UTC
Last seen:2025-03-10 21:05:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:n1buc154pEWtJMBH2oI22dw3NZSQrqLoIkbkM92oU8sfWvn:n1bubVtJMBHzI2uwpr1Jk62ksOvn
TLSH T1CBE40118B6B99D27EA7651F04A21F27043F67E6DA430E3C98DE5ACDB74E4F006920727
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter FXOLabs
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
427
Origin country :
US US
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
BMSC_Comprobante de Transferencia 20250310_389070 Bs7904655.exe
Verdict:
Malicious activity
Analysis date:
2025-03-10 21:09:25 UTC
Tags:
formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
phishing shell micro spawn
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Launching a process
Launching cmd.exe command interpreter
Setting browser functions hooks
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Masslogger
Status:
Malicious
First seen:
2025-03-10 20:00:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook unc_loader_037
Similar samples:
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:mj25 discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Modifies registry class
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
7fd19fb3bc8558dba218a1877438cbccb2412baf3e50918b9f2d808591c27280
MD5 hash:
6903dec2c6b752f4134fcfd06b118c66
SHA1 hash:
d20d497e2eb1780cf4e738eccc71f1b52adf93c2
SH256 hash:
1ae70e9920316346f39648486fe46b70ea00f90b9595cfc0a78958cee45b9224
MD5 hash:
f0884d03aca538d5f2b208d9aaf7874c
SHA1 hash:
132212e8a27c756ae62d926f6b62c91e226e768a
Detections:
INDICATOR_EXE_Packed_SmartAssembly
Parent samples :
22d92af6c8a273dc5a9e69e37ccfb5ffe6e7d7f0c7a46ee6b9f7e5cb34402128
4b21d54c412f87e8780f0f50392e66e37b5e09c6c53dd955351e6c87c5edebb8
566100e8280a66cd7a4a6bb2befb399f9c0bedb1206a34103f34d9572ffb5121
c33d06421b59dff8c714160ebc13a76508efdf7df8deec91d77cba760d28257f
d8df7d976d130dcbcd58aaf4c908e42a1e1762c5169cefdbafc2faf87dbf2441
123be687d8f6715d99d4938b20d6e75415197fc6ed50af0e472d13a56fff75fa
4bd5d8dbd871399e808370b9ec7adadc46a28ee4af8a48478b69c391f3236637
1957409295eb6545e767c0f0877fbe7816c63d4c14e5bee3c0465f0c188f9434
3d2d4932b38d1e1d37482e994eba2c33927a90e9452ee52c06b5049cfa96fb58
c68fd2199806868970ba64af5626f4004bd075441b3f8a902153570950689dd1
7c255e1da5023e24d8932926c2bef9335a210eae149d1e5236c92c9b5c89e9bc
810e347b05bec3d24178a9f5330d73d85b67f28c6e5e7d82c254743619dd0d0c
3c65a0c225639d6d04e845f224c754fc393f554eedbc5feb4a3b1b9ca3728c34
794bf10b1774238552364c1395d558a69361f2eec1727fd41f36caefed3aa546
211ea7b9db1647569432f81b6b4eba2664d98abb1a2bbf9adba6ce545868c5bd
f529e6efd5225df558fcde232bcc3ebd0fababcf80c44b200fb847e2448d5e1f
a003b17d8065d71e25b3c612567713e67c54db3dd339e0e4a2e0aa5ffc836094
7fd19fb3bc8558dba218a1877438cbccb2412baf3e50918b9f2d808591c27280
b603a586ea389d7ce6ea8b3ae24eb08bbe6c020e341ee32845c6edf868aa9bbd
52eb6516d6851a1f228abaa42737d19bb97d2aa8f62d92f81f501dd43eb14d1a
e1a0b0280374abcbbd243e3d9b749b9e976354ed259076e238c45cf821e1e35b
e43126516cb07aed914aae46c6619db608a984d878ac57d515e8cfd85e696ad3
c991a3ee832bc707306f68c46786afc17de14163f8d3c757516bac9953ad6f3b
7fc21521b3e61d0555c0c1adb947d9724c8ca61dc9caeef85a110ec46d3b2d5d
3db3650ffeffab84a845715ea1018b331e0fd8bdd619b7cab1d1553074aa31d1
SH256 hash:
0fc0008ffd4098353df7212bd8570d068a5214660fc9b5a8674cc082d86a5ee7
MD5 hash:
4a974eb0f586090304f7f8d37034a121
SHA1 hash:
34625809fb1b800a8bdca272d8f88a3ec849a37b
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
a2d10d3cacd717b6cd521f368a94b3c77b804706953b8bca58cb6991e269b89e
MD5 hash:
63977079418c6c7df3aa311673944cbf
SHA1 hash:
64f4afeff76fd77f4fa823a9dc5bd854a7185bb8
SH256 hash:
463c9ed15c916e9dde851692ee47eff8caef6c8e143331de21e90fe334877130
MD5 hash:
c1bc24da391026cbd821d4d7548b4559
SHA1 hash:
7abb3acb559c60f56672ced0952419e48564a2c1
Detections:
win_formbook_w0 win_formbook_g0 win_formbook_auto FormBook Windows_Trojan_Formbook Formbook
Parent samples :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 note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 7fd19fb3bc8558dba218a1877438cbccb2412baf3e50918b9f2d808591c27280

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments