MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3ab397168d5f89738ccf197afe1e0fbe7abcc39a35f80d2b76ac349de486f121. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 3ab397168d5f89738ccf197afe1e0fbe7abcc39a35f80d2b76ac349de486f121
SHA3-384 hash: 7c2644292ed5bd0c1ee72426ea970f881800c1ee8d2cfd4fbe4b0c40a04141308a2a02d6c119d67643876e4eb346b594
SHA1 hash: 7d3f0f9050d3b6a9c12ee6f6911664803f755a14
MD5 hash: 5542d74adaba644c63dfda933c161b93
humanhash: cardinal-kilo-lactose-september
File name:5542d74adaba644c63dfda933c161b93.exe
Download: download sample
Signature Formbook
File size:290'919 bytes
First seen:2021-08-10 13:57:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f6b61b8e7cfb6c1ac49476384f4084e5 (8 x Loki, 4 x Formbook, 1 x SnakeKeylogger)
ssdeep 6144:JIOimmqT/NkUkAuz3h/KtdwRl8OxfhNCyY3bTqR7X:JIOiPqBVkAuzAEb8OJRYnUX
Threatray 496 similar samples on MalwareBazaar
TLSH T17B54120D70444276F476F13B8FB721645A4D9FE04B252AE7DB94DA2EA834BF1B8310D6
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
309
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5542d74adaba644c63dfda933c161b93.exe
Verdict:
Suspicious activity
Analysis date:
2021-08-10 14:04:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Sabsik
Status:
Malicious
First seen:
2021-08-10 10:39:06 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
7cc1c3c9c65794b7d9c224e7b77d392f91797f33b3b13831bfe070da7629f940
MD5 hash:
fb7038db371c7b493fb5e6c41cc41110
SHA1 hash:
d5997288442e00fc98045eedd915f12f2eac9f44
SH256 hash:
3ab397168d5f89738ccf197afe1e0fbe7abcc39a35f80d2b76ac349de486f121
MD5 hash:
5542d74adaba644c63dfda933c161b93
SHA1 hash:
7d3f0f9050d3b6a9c12ee6f6911664803f755a14
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 3ab397168d5f89738ccf197afe1e0fbe7abcc39a35f80d2b76ac349de486f121

(this sample)

  
Delivery method
Distributed via web download

Comments