MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d271903774ae9467d80cad6fcaec4d2ea4653b8eb4c28e0a1c7dbe0849ccd01. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 0d271903774ae9467d80cad6fcaec4d2ea4653b8eb4c28e0a1c7dbe0849ccd01
SHA3-384 hash: 6646578920a2a5ae693c17f8deeec974f1dff6dc70c306b7a2413d40f9a5dcdb6b87c7ff03f75cfb13418a666de89aa0
SHA1 hash: e99194e96778140d66c345685df8f9a8da5520e6
MD5 hash: 0c479f78e2d14e2b3530beca3e641b4c
humanhash: ohio-orange-cola-michigan
File name:POO#.exe
Download: download sample
Signature FormBook
File size:416'768 bytes
First seen:2020-06-16 12:56:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 6144:york7JYY5HFZey0YDjUyU+6ZbvaB+wy4ii3myFqcApbMYrmtKs8Cds:yocHFYy0QHgd9VJN9ruK8
Threatray 2'232 similar samples on MalwareBazaar
TLSH C994BE3937EB874BE7AF557CE4311910CBBAAE429611E34FD89970FE5483388984235B
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2020-06-16 12:58:09 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 0d271903774ae9467d80cad6fcaec4d2ea4653b8eb4c28e0a1c7dbe0849ccd01

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments