MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9270a381a5fc9e49c941546bc88d6c1683e15b2b1ffde51f60b23e8972a6b34d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 9270a381a5fc9e49c941546bc88d6c1683e15b2b1ffde51f60b23e8972a6b34d |
|---|---|
| SHA3-384 hash: | 53d94f06f6a0090b060eb7610cdb9472575b905a26a1a46d483268f75df96518ccf654f4ab242265912201ffabb22e96 |
| SHA1 hash: | 09964c3a73d8bb55ca25710b3bf70cab1bd2bf54 |
| MD5 hash: | 78d35de04c0ca0b5334efc8218e5f6f0 |
| humanhash: | foxtrot-mexico-artist-freddie |
| File name: | kftt2DEAWT8UMcm.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 590'848 bytes |
| First seen: | 2023-02-14 14:58:55 UTC |
| Last seen: | 2023-02-14 16:34:13 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:GdFFZ6zorGv/wfporNLl6hTx8eB4BgxbnrGKIddMbBL:Y6zor0oBml6hHdTridMbd |
| Threatray | 22'017 similar samples on MalwareBazaar |
| TLSH | T144C4129533094342CAB86FB225F12A9027757E1FA911D60F2C8A74D82EB7F424752FB7 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | ecf0c68ac2c298f2 (60 x SnakeKeylogger, 14 x Formbook, 6 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
34c78648a400263531a09c99c5979b2520b7705bede0b48773cd2ec5cb88cdd7
c6144195d8b0ae7ed5a51be43a6989fa9fd6e176957a92d2ea778c8cad159749
99f0650c57684b159e2c8d831c1f81eab29259344507a3652f4be5ea4dca928c
106c84bb83230baeea91b216a9caf18c85f4cb26f544e33b5e37c0c2509ffccf
b76b8c13335413cab914bf9ffc58d5f0c121fc734c61c2083633125dc2210562
663ec89a94f78d665675cd9e092942bf0560665f0653bbfceccb3929c27fe2f7
4f2edea91321e8b493635ce2e0a799d85e0354e15831b5e939fd7f6be71e9a6d
f4a0e79e842eb7a46dc6e5ba3f5cc71c2ea6d600c86eca1fedf63cff8d410fd7
f848813ffd4452d2d30f13ee0d5099c450116f4c8d1ae687f92f3bd4ddb7f285
afd6ad942845a9ea52703b8fb6128cf7a2ed015f8ab5b331e27a818d965a53a2
f1cb8bd9cdf78abe8ebb1fdffe785c8a681f3c984c5f06a77b7de74934c64aa3
9270a381a5fc9e49c941546bc88d6c1683e15b2b1ffde51f60b23e8972a6b34d
1cffd19785a4ab9e8dc1dcbc52790d3fbec49f85d9def84ee1cfdc5f1334fb79
d9cad53c2d0fbb0e6877167367a7a5c5f1ea2530d58848c72088a08550612276
55539014be63262397d727fb06f42992bf43a3429eea2cfbd671db0e0746e9e6
d6654ee2d57b0214817b36566231ab8cebf9b0a40ceef8c1396212fac3da99bc
4dce18845ec32f2dbb270142ee1a679e124a6646cb9192a2e3eac04f2e5e3077
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.