MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2a187cdbf09aca5958c000b39783b1974b3493353853d59461175826852bd4d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 2a187cdbf09aca5958c000b39783b1974b3493353853d59461175826852bd4d5 |
|---|---|
| SHA3-384 hash: | 0a614a81384a0e749fd6104cab689c113ed17842869bab20c1d22f55b18681cf8d85e69778da9a6b193b746c19271740 |
| SHA1 hash: | eb2e81523f80c6e1058eb83525cf480d1400d69b |
| MD5 hash: | c231dfcfdf5586a87d731f2c29695113 |
| humanhash: | juliet-bluebird-whiskey-oregon |
| File name: | PI INDUSTRIAL MACHINES PVT-pdf-.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 821'248 bytes |
| First seen: | 2023-06-12 06:36:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:OoAcuF6mn1DHLZnvJM2iOe42KMu/N3mWhQmwmJCMpUMmr626nZ72xLVgi5n9Fu/i:YiOV/NOaUr0ELVgOn9FuQnvonzBEJBx |
| TLSH | T1C405011873EA841FC26F3BFC1C646171C3F4A5527163CB9F9E46A9CCCD91B688A90693 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 30e0e48484c4e030 (8 x AgentTesla, 5 x Loki, 5 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | adonunix2 |
|---|---|
| Author: | Tim Brown @timb_machine |
| Description: | AD on UNIX |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.