MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fabfc52b4f6d55fee942c164fed13e4d2b2654cafeff471a52e13c31384c19ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: fabfc52b4f6d55fee942c164fed13e4d2b2654cafeff471a52e13c31384c19ce
SHA3-384 hash: 17bc45d8b4a8af25c6d58f16c873393dfe9aacc6861d83cdc31962935a99df4405f4ee8736a9ea79a53659d8ae227412
SHA1 hash: 83b57015f6a90682c3f2924c2166ccb909c227d3
MD5 hash: e6bf35e482667b279b6f26a0e09a2f60
humanhash: carpet-gee-south-butter
File name:fabfc52b4f6d55fee942c164fed13e4d2b2654cafeff471a52e13c31384c19ce
Download: download sample
Signature Formbook
File size:691'200 bytes
First seen:2023-07-07 09:31:52 UTC
Last seen:2023-07-07 10:38:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:qCpdvDhH62MmgPFWsGH8tytVusdobNJcesDgedYjp15ZMMh5t1tk0Sma30RFbn5x:DdvDcAwE78zsd2Nx2dYjp15eMh5t1tkE
Threatray 3'210 similar samples on MalwareBazaar
TLSH T1CCE41259736E573ADAF683F55090213403BB2E4FB552E32E8CD371E6662BF050292D8B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
257
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
fabfc52b4f6d55fee942c164fed13e4d2b2654cafeff471a52e13c31384c19ce
Verdict:
No threats detected
Analysis date:
2023-07-07 09:35:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Restart of the analyzed sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
.NET source code contains potential unpacker
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2023-06-21 08:49:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
a377136d941c6c72a3c87bf0e4ec0cf02d7455b2ffaec5c8dca465b6c85ce3eb
MD5 hash:
a30f9940c4b8b97d21130db5b2e40738
SHA1 hash:
f280c1c58dc7c7cd3e6bd210f43b1bc4c530d033
Detections:
win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 win_formbook_g0 win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 win_formbook_g0
SH256 hash:
7c99f978a7d9e56e4fc226972688776f3811e6f4d68fd6cdfb05341796f4d3ae
MD5 hash:
6b0cc7b7f85a012a0c083cb3dc055575
SHA1 hash:
6948e3bd9a02574d107e0d33c734d9de1fce6c4f
SH256 hash:
03bfc801244bab40fadcd5b6478145f16bf97c44ddbc16ade0d5257344b78c5a
MD5 hash:
6a04e322c41b992800dc241f7d5474fa
SHA1 hash:
f54dad2f47c823d0781ec6df5ca76f2ee49ecbd8
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
a377136d941c6c72a3c87bf0e4ec0cf02d7455b2ffaec5c8dca465b6c85ce3eb
MD5 hash:
a30f9940c4b8b97d21130db5b2e40738
SHA1 hash:
f280c1c58dc7c7cd3e6bd210f43b1bc4c530d033
Detections:
win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 win_formbook_g0 win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 win_formbook_g0
SH256 hash:
fcd9a285076c520c73421fa9b0456c06cdbb3c087481f167e6bd5b18555dc191
MD5 hash:
bc1c82571e046deac0795f832966fda6
SHA1 hash:
76a5bf8577374c9e61abc76f4ba88ee044580525
SH256 hash:
7c99f978a7d9e56e4fc226972688776f3811e6f4d68fd6cdfb05341796f4d3ae
MD5 hash:
6b0cc7b7f85a012a0c083cb3dc055575
SHA1 hash:
6948e3bd9a02574d107e0d33c734d9de1fce6c4f
SH256 hash:
100e8a2d1e798fc954add8f4a0386b637450f17dfde8a5ebfb7b7f252992533b
MD5 hash:
5be2d89d55656ab27d69d6a62b8bc78f
SHA1 hash:
5d1a468dbb50d0fa7f9574d2a6b0d3319cbfba6e
SH256 hash:
03bfc801244bab40fadcd5b6478145f16bf97c44ddbc16ade0d5257344b78c5a
MD5 hash:
6a04e322c41b992800dc241f7d5474fa
SHA1 hash:
f54dad2f47c823d0781ec6df5ca76f2ee49ecbd8
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
fcd9a285076c520c73421fa9b0456c06cdbb3c087481f167e6bd5b18555dc191
MD5 hash:
bc1c82571e046deac0795f832966fda6
SHA1 hash:
76a5bf8577374c9e61abc76f4ba88ee044580525
SH256 hash:
100e8a2d1e798fc954add8f4a0386b637450f17dfde8a5ebfb7b7f252992533b
MD5 hash:
5be2d89d55656ab27d69d6a62b8bc78f
SHA1 hash:
5d1a468dbb50d0fa7f9574d2a6b0d3319cbfba6e
SH256 hash:
fabfc52b4f6d55fee942c164fed13e4d2b2654cafeff471a52e13c31384c19ce
MD5 hash:
e6bf35e482667b279b6f26a0e09a2f60
SHA1 hash:
83b57015f6a90682c3f2924c2166ccb909c227d3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments