MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2a5b157dc8c983424ebc3a69962649236e17001585de6280cf11f4d94742d28e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 2a5b157dc8c983424ebc3a69962649236e17001585de6280cf11f4d94742d28e |
|---|---|
| SHA3-384 hash: | 6394de72c52b448177954dc3ec1894e693a1d9d3f39d598e71307ddb16c558a2bd8cfa9407657ecd729de0a502a7fb10 |
| SHA1 hash: | e3e681c22de9ed26d02b9cd9d3a55dea53e22076 |
| MD5 hash: | 1d39dd05997c5be93c3cc9ee241e66dd |
| humanhash: | tango-lithium-stream-oxygen |
| File name: | Scan-PI497110_pdf.gz.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 665'088 bytes |
| First seen: | 2021-02-09 19:24:04 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:iD59qCqX03qmqPqGrBOb3npnBde8Yjmsbu46AQsVbfwZhCjWz:DW3pnBd+msKd1xh9 |
| Threatray | 3'793 similar samples on MalwareBazaar |
| TLSH | DEE48D6623586F1AF2BDB3B6D4650870A3F5ED16E325EF8F3EA870CA0571F44D611602 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
cddf575d340c695e513d03330965f716f8ddf17f5d2fb0929fbb78875653d8b7
72c822dc6059af0f57f65a9e52a509e30caefe4225367c3eec186f013134d54f
48d3a3e4c8e3ee8168d1f0b24f1d57ba7f7f66628f7f81ee9dab9f9f26aadfd7
c8c864915e84ba7ec98eed5ed70893bcb5b328e59751694595a71b303ea587aa
3550ff88757875f1e8566d7855eacb36fa3213a1537d4125555bc71a88d55018
726a32ca7c910d88e59d2d2364def087b00b9c869ef29926016884def6457b6b
cc768b0d5c345d446eacb21922c6561e763015cc6782fdde5a051e1d4fe56acf
2a5b157dc8c983424ebc3a69962649236e17001585de6280cf11f4d94742d28e
2dce266f65b63c927ddf95e71bb0d226eb1c8b260ba8a6965ba1352e9fa837af
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFu |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.