MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c24f35c4f744e2ab5aaa0c950506bc3c9753507848d9094a3359da507a96b861. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: c24f35c4f744e2ab5aaa0c950506bc3c9753507848d9094a3359da507a96b861
SHA3-384 hash: 53ea1af4445ad35634b1236fe405aafb0d6e63278fc3c9d676762b1ff4d1d513f39078e62db3f3e51646b72d3db89e49
SHA1 hash: a4ee19e62c6ce048c7739724827c944473ba0966
MD5 hash: 14e098c83e4d4afbea1bb65e8e7ca7b9
humanhash: massachusetts-vegan-emma-stream
File name:SecuriteInfo.com.Win32.Herz.B.19823.29450
Download: download sample
Signature Formbook
File size:699'392 bytes
First seen:2020-07-08 01:41:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 927c37aff1985dca3a480112dcc5320c (11 x AgentTesla, 5 x NanoCore, 3 x Loki)
ssdeep 12288:0XjgbnMmIKCXsLIN4KKD6fpkR+ypsKtvP1QZTQC+ILopSxzb8iSQsrhsl/UINC:Skb4uLgpfpkZqGju/
Threatray 4'930 similar samples on MalwareBazaar
TLSH D9E49F22F7A1C837C16316799C1B5778983ABE103D2879862BE55C4CDF39381397AE93
Reporter SecuriteInfoCom
Tags:FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Reading critical registry keys
DNS request
Setting browser functions hooks
Possible injection to a system process
Stealing user critical data
Unauthorized injection to a system process
Deleting of the original file
Unauthorized injection to a browser process
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-07 23:33:14 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe c24f35c4f744e2ab5aaa0c950506bc3c9753507848d9094a3359da507a96b861

(this sample)

  
Delivery method
Distributed via web download

Comments