MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b07bf739cd3a803bcf0d57fcbf8d5a628005457db39fd045324e08bd92e6537a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: b07bf739cd3a803bcf0d57fcbf8d5a628005457db39fd045324e08bd92e6537a
SHA3-384 hash: bfc75d0f9617ac1883c2443876cb56f166c5ddbb061fb15021671b9217a735f3dbe8163875b5900c583a2d89c05ee5e3
SHA1 hash: b10cf48c2bae6567362ca1ca18e4cdb86c856f27
MD5 hash: 64db587135351a24a1854980c3a0de20
humanhash: floor-india-alpha-mountain
File name:payment copy.exe
Download: download sample
Signature Formbook
File size:798'720 bytes
First seen:2023-05-08 08:19:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'664 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:8D11KTIOnGgXWMbT1xl42vnsXu4ZdPY+sQN45fmd:8PKTIBgXx1T42UpP+QK5fmd
Threatray 2'735 similar samples on MalwareBazaar
TLSH T1DC05E13527B9BB91ECB683F82608A001AFB47D5163B6D5E84CCAE0CD5159F09FB10B97
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
244
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
payment copy.exe
Verdict:
Suspicious activity
Analysis date:
2023-05-08 08:19:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
comodo jigsaw packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-05 06:47:45 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
22 of 37 (59.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
656aada2ab9390504d7cf46b92d0393d234c3e85812f7f9973f50f17d752b189
MD5 hash:
20b79fb655ddb0e5e04635dced149c57
SHA1 hash:
9629333ca38b574db631577a0c541ae70c3f1f28
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
52fd88bb4e09230c87eb8c536ce9efb118a3ffe14bba30d16f879b96fe41c819
MD5 hash:
9b76023056ff0066e8eb2b99c325ae59
SHA1 hash:
1f8ac416222ad6f4842559346d18e594a0e445da
SH256 hash:
21f0154b51a09767f94922b81f5fcd15cf4a6390ab7314e40d0e17b2dcdfe6ba
MD5 hash:
c926563698de3a89ad20474c85122f73
SHA1 hash:
ed1a3b2527ace111e6f39880c7ee3965f301330d
SH256 hash:
ef7122a98eca35c197740b6d6e1905c446a9d65fd1580f8fb3274d85151e5245
MD5 hash:
f4ff5b1b1dc7d2cc8c440f83bce82f8b
SHA1 hash:
e15b4dd8354139fbfefc4c63bfde8311da9f226f
SH256 hash:
5cc3cc51d1577147839bba235587d04a3702763c685cfe4fa1eaf197a259a828
MD5 hash:
c3362a34fc0dc0b2c20715d07d8dfff5
SHA1 hash:
bfff2df87ca675537a356a57dbf9c5b78b27d779
SH256 hash:
caef32939eee926017c67988c8051fa9c3ad8ad60a13ed4bc9d37a163f93cfb7
MD5 hash:
3870765c6aac004959f3304fea465a1f
SHA1 hash:
7a5e09b8ff6cd296c59920d525a5742a301d627c
SH256 hash:
b07bf739cd3a803bcf0d57fcbf8d5a628005457db39fd045324e08bd92e6537a
MD5 hash:
64db587135351a24a1854980c3a0de20
SHA1 hash:
b10cf48c2bae6567362ca1ca18e4cdb86c856f27
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b07bf739cd3a803bcf0d57fcbf8d5a628005457db39fd045324e08bd92e6537a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments