MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 362e9be80f3970af70ae1fd73b15f5224cec9e478b3b6ceac996ef5555eba65e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 362e9be80f3970af70ae1fd73b15f5224cec9e478b3b6ceac996ef5555eba65e
SHA3-384 hash: 25781c274d2224cde5b5e7f7eaec9e0801f6ce62295f4f5c2ba485c521487e4effb6752d9070d0b22308fa13e5888062
SHA1 hash: 6408587216dd79ff0469d40c7463b9907d1ba8c4
MD5 hash: 0434273996741427b9402add133b9cb8
humanhash: mango-violet-freddie-oklahoma
File name:0434273996741427b9402add133b9cb8.exe
Download: download sample
Signature Formbook
File size:826'368 bytes
First seen:2020-06-16 15:28:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 66065bfa6851d704157ac187a0c7b964 (14 x AgentTesla, 4 x Loki, 3 x NanoCore)
ssdeep 12288:gYHdm1fBr+IwICEMytGbPGcbXDbE1Qla6RgVcP/7kvDxul+iFjLQFRe59IDo2LaR:gyAiIlCPtfIv9XtRe9QjL+K+c4N
Threatray 5'081 similar samples on MalwareBazaar
TLSH 5205AF32F2E04437D1731A785D1B6E789C297E1B6928BF4667E4CF0C8E356B03925A93
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.CryptInjector
Status:
Malicious
First seen:
2020-06-16 07:17:05 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 362e9be80f3970af70ae1fd73b15f5224cec9e478b3b6ceac996ef5555eba65e

(this sample)

  
Delivery method
Distributed via web download

Comments