MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 be3e55265d75458b78a22ee651f845a76c3acf724b7cbe8ff20c4a484f756005. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: be3e55265d75458b78a22ee651f845a76c3acf724b7cbe8ff20c4a484f756005
SHA3-384 hash: f789636cc2e95a0f52095ca115dc30fd4dfbccd80233e9413474fa18a9ea140676f581638406f65fa1c85a74b4d73b75
SHA1 hash: 51ce1522729ff4bd4f1cdb396e692c76d8355eac
MD5 hash: 443ad9338f44e34844b192c6e9ad111f
humanhash: beryllium-happy-victor-oklahoma
File name:443ad9338f44e34844b192c6e9ad111f.exe
Download: download sample
Signature Formbook
File size:61'934 bytes
First seen:2021-12-11 06:57:20 UTC
Last seen:2021-12-11 08:31:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 1536:YYTmwVUsW7dtJMHy0DxmJJQ/YwIW15+7Y0BfM0dONnbcCaO:rS17XJiDxmJJsDj+cKfMBxJaO
TLSH T16853D01B6AC1DEB7E96205341BB3E779E3F7D6C412566A075BA46F693C331834200BA2
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
203
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
443ad9338f44e34844b192c6e9ad111f.exe
Verdict:
Suspicious activity
Analysis date:
2021-12-11 06:59:24 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
60%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
3 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2021-12-11 06:58:08 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
13 of 28 (46.43%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Enumerates physical storage devices
Unpacked files
SH256 hash:
be3e55265d75458b78a22ee651f845a76c3acf724b7cbe8ff20c4a484f756005
MD5 hash:
443ad9338f44e34844b192c6e9ad111f
SHA1 hash:
51ce1522729ff4bd4f1cdb396e692c76d8355eac
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe be3e55265d75458b78a22ee651f845a76c3acf724b7cbe8ff20c4a484f756005

(this sample)

  
Delivery method
Distributed via web download

Comments