MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9bceb9680d39094087add5289a7e19aa93168faf9c5f2465700b117d59e8d841. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 9bceb9680d39094087add5289a7e19aa93168faf9c5f2465700b117d59e8d841 |
|---|---|
| SHA3-384 hash: | 4c8802c04731bd1bac2d50ee60a134fd53713c88b6eec695fa0a132fdfff5543c04151c964b3909f88ff2ac2cf639891 |
| SHA1 hash: | 0071f9df4b481c8a70cacc3383475386d4b26d40 |
| MD5 hash: | 7f3e567c1faa659bb2ab13aad78a94f4 |
| humanhash: | wolfram-magnesium-coffee-enemy |
| File name: | mazx.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 887'296 bytes |
| First seen: | 2022-02-14 10:59:39 UTC |
| Last seen: | 2022-02-14 12:31:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:bHwINqwaKEHxMZhmqBZ0A11ENkmJvHUvxC7wXaGG:sIecw5kENt0vgiaGG |
| Threatray | 13'382 similar samples on MalwareBazaar |
| TLSH | T12E1501007BFAAB13C5BB0E7BD9B142415770E54B5127E77F949036ED6C8B3280A7227A |
| File icon (PE): | |
| dhash icon | b3b3333969693b3b (69 x Formbook, 63 x AgentTesla, 26 x Loki) |
| Reporter | |
| Tags: | exe FormBook xloader |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ac9e5b47d04e1bbf51afdf5ede13d16ad23dadb174eb3ac0aec1c26d255b807d
ad50215575f299a7cc0aa9616f5e6f4f4ad43ed8d51f15403a519b8871d3547d
dec8cfd95e7f3b0db46981117fe82eb59daab642c20c1e1ecaffe45df22af8c8
beccec456cf3e74a220ae1c8fa65cc0f4ddef57bee5d4f2ec71ad7b99da52369
4f538ee6b8d7c6e779e1af1945dbcf1903947f45e707e68b1be0ce6a43b8041f
20142adbbec4e79cf460d90f427a580223ee0cab8e7946fb6e21133279949750
69c77fdb89867a4004fcfc8de12e3ea749456ecd8e7cd9a3e316e9b7d5093f48
d368e6da00a94aa2a44145cde60d85f8b29cf8634893769f243f503524e24043
4efd8009a4be3d178d95134fbea3a30b01f2053d60414bc77072330b58fb26ad
49811dca565bead069108819f9ad132a2214364381f97dcf7f0f439614cc8ff4
ff3f7736a06e89ae300270369d83b922423c8a840903b30a8a21365c4b0b0628
1575198d7ad60f56d2a14359f82de8b6d0a5fc3278c1b6dc55716b17873ab54f
9bceb9680d39094087add5289a7e19aa93168faf9c5f2465700b117d59e8d841
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.