MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fc753d6a1adb745147ae129b7745f4d5bdb7c02fcad71e96bb40b305ca0b45b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | fc753d6a1adb745147ae129b7745f4d5bdb7c02fcad71e96bb40b305ca0b45b8 |
|---|---|
| SHA3-384 hash: | 2aa8a3faa1e4f628411893f25318677dab6013659bed4f509057cc9f1aa8c4e7630f91db1bfddb149557f79d0b8942ca |
| SHA1 hash: | 806badb717cf0ebca99cbf42b4d6e12074b48e29 |
| MD5 hash: | de222c37b2fe706bda7662a69e6d8e72 |
| humanhash: | edward-kitten-kentucky-kilo |
| File name: | SecuriteInfo.com.Trojan.PackedNET.1367.10412.32683 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 637'440 bytes |
| First seen: | 2022-06-06 10:51:47 UTC |
| Last seen: | 2022-06-07 06:38:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'660 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:dAaq8vmiJ0xY/NSS/861+B1PhMy2TNP/9kVi8zfIw3AR:yyvmu0K/cOY1PoX9kZzfx |
| TLSH | T16FD4019B449C4357E4B84A346127E6B2133DBC27EF73B74E74E074DB91A63E2090A19B |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
cc715fcd2300c306a1254671a3119516a60d0662b5776a690e0c2b451f868d34
15b61780aef551ad610fe1b93e8dee8789bd557b79bdb9a0cdc66e23603fa6d0
2f632953c841eb5cedc70338e9a5f1835a77092df387abab131f34b5ba783799
b0d8448b8f1001c389a1d64989666d531e4a82339d3f63c3156a078af86ebbcf
fc753d6a1adb745147ae129b7745f4d5bdb7c02fcad71e96bb40b305ca0b45b8
706daa6b72e92fa8645d1e31a7ddb3c9a45b4beaedd71e7b1c8f3518cfe641bd
210a555fe6605921805e7c4772dfed9c99d5054f618fcc3024a06c725f0d4e4f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_win32_ransom_avaddon_1 |
|---|---|
| Author: | @VK_Intel |
| Description: | Detects Avaddon ransomware |
| Reference: | https://twitter.com/VK_Intel/status/1300944441390370819 |
| Rule name: | malware_Formbook_strings |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.