MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 89294d5c1a033154e10fd604877db9a4b80f48bde81b1c72639fe36fbf0c224a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Worm.Mofksys
Vendor detections: 17
| SHA256 hash: | 89294d5c1a033154e10fd604877db9a4b80f48bde81b1c72639fe36fbf0c224a |
|---|---|
| SHA3-384 hash: | 41cb25e5746e3a46f431d85475e1b66a34f47ff063473618f4f4968641a42924e3c2d59b7ce805d49e71db29970441e3 |
| SHA1 hash: | 4aad07062f781b36007fdc841cdbfd9686a990b9 |
| MD5 hash: | bf42927140ee509dbc656229f1668c0b |
| humanhash: | sodium-tennessee-three-papa |
| File name: | 89294d5c1a033154e10fd604877db9a4b80f48bde81b1c72639fe36fbf0c224a |
| Download: | download sample |
| Signature | Worm.Mofksys |
| File size: | 1'460'224 bytes |
| First seen: | 2025-09-05 13:25:28 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1895460fffad9475fda0c84755ecfee1 (308 x Formbook, 52 x AgentTesla, 36 x SnakeKeylogger) |
| ssdeep | 24576:j5EmXFtKaL4/oFe5T9yyXYfP1ijXdaznogMQWYyPaHtcyHA8eBadHWQJoitj/VX:jPVt/LZeJbInQRaznlWYyP6pHaQdHF |
| Threatray | 523 similar samples on MalwareBazaar |
| TLSH | T12D65D0027381D062FFAB96334B56F6115ABC79260123EA1F13A81D79FE701B1563E7A3 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10522/11/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| Reporter | |
| Tags: | exe Worm.Mofksys |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
ed17eb2e83fcca67ba66de21c6357ed58d2c684793aa0e7364e120c189488a6e
b8d9098cd559f1cad2b5822c4f41a0e1d105878a95650967539014826a856220
a4469de201ddfb4d5102a3cfeb04974284a9469074ebe6e4859baead0685154a
3e5dc24c78b7e9adf091d621235f04be8b83a31cdcbe635865c4f6453c4b59b9
89294d5c1a033154e10fd604877db9a4b80f48bde81b1c72639fe36fbf0c224a
5376f3fdc59befa0e3af575beb1ca43180a9edceae0a26eba338aa2b1ca37953
4692619ce40d97bef76e23478bb66e119fef350b7ca0024163fdb335b91420fa
e16e382a86bb0930cf4dfa72fea34e7f65948d9ebf669b8282fd9405aea737d5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.