MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b9af2b7ecd03e1a3cb27d0b611471106fcef3e5193e87a7a1ee9e0ead7ae606c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: b9af2b7ecd03e1a3cb27d0b611471106fcef3e5193e87a7a1ee9e0ead7ae606c
SHA3-384 hash: cdafdc6598f219e49153712f13f940baf501def2ee496c71d80843e4c515f37cffe43607d48ea009b31c53e8bbecfeba
SHA1 hash: e6b2ee6d2fe77eb4fa79adabfa843b25bf0e3834
MD5 hash: 11dea93ea7457f8199c3606c66898155
humanhash: south-snake-april-mexico
File name:11dea93ea7457f8199c3606c66898155.exe
Download: download sample
Signature Formbook
File size:447'181 bytes
First seen:2021-03-31 17:51:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 12288:tpcb/bQAvfZUCUs3ull0HwTONmv3sR2Eim0:AfZss3ull0HzG8V2
TLSH 0194025033F4E6ACE4BE577A286611120BF4A4428383FB6DFD99A0BC1D53FC646AD316
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
11dea93ea7457f8199c3606c66898155.exe
Verdict:
No threats detected
Analysis date:
2021-04-01 05:33:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-03-31 17:52:08 UTC
AV detection:
14 of 44 (31.82%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
b9af2b7ecd03e1a3cb27d0b611471106fcef3e5193e87a7a1ee9e0ead7ae606c
MD5 hash:
11dea93ea7457f8199c3606c66898155
SHA1 hash:
e6b2ee6d2fe77eb4fa79adabfa843b25bf0e3834
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe b9af2b7ecd03e1a3cb27d0b611471106fcef3e5193e87a7a1ee9e0ead7ae606c

(this sample)

  
Delivery method
Distributed via web download

Comments