MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 11ea4f65b83885a62749e9aa74cfa43faf6b19acdb28a4d400bc7e53a6e4eb8d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 11ea4f65b83885a62749e9aa74cfa43faf6b19acdb28a4d400bc7e53a6e4eb8d
SHA3-384 hash: 6e1930bff4d387833bf6a280b6586e41e5fedb47fd43f785d87f009b591a2c38c0f26a9e9294ef704d13aea30c6b072e
SHA1 hash: 623d380f1a8073202f1791b0fce962a823816f38
MD5 hash: 49f4b0dcf3598a5c8d179c2d98cae0bb
humanhash: king-august-west-quebec
File name:SecuriteInfo.com.Trojan.Loader.1200.17728.2391
Download: download sample
File size:60'928 bytes
First seen:2022-11-30 11:31:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 402f95cc9703b4ed859a73e0df422813
ssdeep 768:1jxq+zef/XAiJgD++RPLu4LPPOAkaQ+nqZfJMAFHKY4OQGe1RyrZTBZTC8W:1jxdEHM+yPLhLPPbkaQ+nwfyw34OgTJ
Threatray 15 similar samples on MalwareBazaar
TLSH T15E537311A502D2BFD743B8F361A765FF3A52932A9B315CCB9A440CA07B399E19530B73
TrID 42.7% (.EXE) Win32 Executable (generic) (4505/5/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Reporter SecuriteInfoCom
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.Loader.1200.17728.2391
Verdict:
No threats detected
Analysis date:
2022-11-30 11:35:57 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
keylogger
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-11-30 09:33:43 UTC
File Type:
PE (Exe)
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Program crash
Verdict:
Informative
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
11ea4f65b83885a62749e9aa74cfa43faf6b19acdb28a4d400bc7e53a6e4eb8d
MD5 hash:
49f4b0dcf3598a5c8d179c2d98cae0bb
SHA1 hash:
623d380f1a8073202f1791b0fce962a823816f38
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments