MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2c9f9b7441e5626155e10dfdd98926a04653454723069560bebe6d07a7d1d405. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 7
| SHA256 hash: | 2c9f9b7441e5626155e10dfdd98926a04653454723069560bebe6d07a7d1d405 |
|---|---|
| SHA3-384 hash: | ce14f3268e0b48df741c0b639b91e6600c7b8e0f02a57c34578f86e5bf4b74a4f08c7ae429302a2ba3c5348a64f9d153 |
| SHA1 hash: | 1941b9bad9542f89197ce1a628c029eddf700179 |
| MD5 hash: | bfa7da3001b0eec681ed06fba5c3a729 |
| humanhash: | xray-montana-sink-sodium |
| File name: | bfa7da3001b0eec681ed06fba5c3a729.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 377'344 bytes |
| First seen: | 2021-08-26 12:39:59 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ef471c0edf1877cd5a881a6a8bf647b9 (74 x Formbook, 33 x Loki, 29 x Loda) |
| ssdeep | 6144:Y4XrK9PX7Fp6Gh2wWRGl0EDDf1PisZQ5rAGQwg1QtP1f4paaYlsdcaMJEdbI0Pz6:HXe9PPlowWX0t6mOQwg1Qd15CcYk0WeK |
| Threatray | 1'086 similar samples on MalwareBazaar |
| TLSH | T19484124588C5CCA6E71AB374D0B3CF9819657832CC956B689718FA2DB870343B853E6F |
| dhash icon | aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
334
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bfa7da3001b0eec681ed06fba5c3a729.exe
Verdict:
Suspicious activity
Analysis date:
2021-08-26 12:41:39 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending a UDP request
Sending an HTTP GET request
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
AutoIt script contains suspicious strings
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Hacktool.Acapulco
Status:
Malicious
First seen:
2021-08-26 12:40:09 UTC
AV detection:
10 of 38 (26.32%)
Threat level:
1/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 1'076 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
upx
Behaviour
Modifies system certificate store
Enumerates physical storage devices
Unpacked files
SH256 hash:
84276b8f92683d25512a6567465a978407bf2665eb80b852eca6d1bc57724bd4
MD5 hash:
923ab5d24efe29b1cc080edd96fef49a
SHA1 hash:
c95476b8afdb8c09b6e2888a2fbe8a307cddf561
SH256 hash:
2c9f9b7441e5626155e10dfdd98926a04653454723069560bebe6d07a7d1d405
MD5 hash:
bfa7da3001b0eec681ed06fba5c3a729
SHA1 hash:
1941b9bad9542f89197ce1a628c029eddf700179
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.85
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.