MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 69c15e1038728cc9f682295df8636b16163b7a54c97605df82c338569b0aee7e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 69c15e1038728cc9f682295df8636b16163b7a54c97605df82c338569b0aee7e
SHA3-384 hash: a1f37101e4b9dec74e52d5f510be4375945fa1ecfd671892f58748d417d266cf0f071b30d33c93db8ce3d2f5b578f7f7
SHA1 hash: 2403822e49b15346c0b037e7127deaa8dfdbb04b
MD5 hash: 4006d0c7ed9ebfcd83dc42f01f99dc88
humanhash: utah-undress-iowa-cup
File name:4006d0c7ed9ebfcd83dc42f01f99dc88.exe
Download: download sample
Signature Formbook
File size:347'246 bytes
First seen:2021-02-10 08:35:09 UTC
Last seen:2021-02-10 11:28:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 3072:hN/Cwaxsa7lSW+Fyi2x+ZFSWyoIuVvyhLWdbm1BiRLlSXdciuHYwzLr6Cp37TZB8:hMTgVvyhLW5mjmAtcfpv6uLTZB+oymXA
TLSH CB74086223D57B44D47E5B748020790083F3F5AEE779C64E3DD820DA6B32BC1A6A7792
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4006d0c7ed9ebfcd83dc42f01f99dc88.exe
Verdict:
No threats detected
Analysis date:
2021-02-10 08:36:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
.NET source code contains potential unpacker
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-02-09 13:44:06 UTC
AV detection:
11 of 29 (37.93%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
69c15e1038728cc9f682295df8636b16163b7a54c97605df82c338569b0aee7e
MD5 hash:
4006d0c7ed9ebfcd83dc42f01f99dc88
SHA1 hash:
2403822e49b15346c0b037e7127deaa8dfdbb04b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 69c15e1038728cc9f682295df8636b16163b7a54c97605df82c338569b0aee7e

(this sample)

  
Delivery method
Distributed via web download

Comments