MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f548015f3c7d81e255e3572e5ff9c9d89a93a97e5a104be698883bc20d60d54. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 5f548015f3c7d81e255e3572e5ff9c9d89a93a97e5a104be698883bc20d60d54
SHA3-384 hash: 5034f9cee3fae35b39a9476f2a5799904b1bc8ccaa20081def7477d9937e027e6a25837dd804899483c13a8e12c1d219
SHA1 hash: 2b995dfac3c35d3df1be411fcb49ff8ed74ecafa
MD5 hash: 2fe095bf0575b3167bb3e2744df6ef95
humanhash: juliet-coffee-kitten-kilo
File name:2fe095bf0575b3167bb3e2744df6ef95.exe
Download: download sample
Signature FormBook
File size:778'752 bytes
First seen:2020-06-22 11:56:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7a3b36319e10a182a46078ebecd565ef (13 x AgentTesla, 4 x HawkEye, 4 x Loki)
ssdeep 12288:cGeRii6YfY4FBgEMo+3z9SFnbHhnmju5hgI83Lr7xDtIfbHka:tLLv4fH02bcjuP6FJIfb
Threatray 4'837 similar samples on MalwareBazaar
TLSH 62F49E22E2D04C33CC2F16789D7B76776D29BE10392869462FE5DC4C9E3929D382529F
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
88
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-06-22 11:58:04 UTC
AV detection:
30 of 31 (96.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments