MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 973489958412d5278a51536aac60517969126519f59677ec9b2917c727ac832a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 973489958412d5278a51536aac60517969126519f59677ec9b2917c727ac832a |
|---|---|
| SHA3-384 hash: | 15fd4c525c81232b69758917fec45b73a52b39a864886d1adf84ee7209c2eecd9eb1f7c2933e8f66cd55802ff4561415 |
| SHA1 hash: | ff2fd81be7eab7fc063136975d5334ddef223e34 |
| MD5 hash: | cb7ea12936c57320efa46cc24e9a7aee |
| humanhash: | tennessee-apart-zulu-equal |
| File name: | ENTREGA DE DOCUMENTOS DE DHL - Mié, 03 de noviembre de 2021,pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 646'144 bytes |
| First seen: | 2021-11-02 14:10:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:/gxGeTlCNDbstikrvj8fdUmNyzR+uhQM:srTg5o7t/zZh |
| TLSH | T12ED45A81EAC04184DC2D5F70603A5D24926B7EEEA878F24E6F8D757677F32D3143268A |
| File icon (PE): | |
| dhash icon | d0c0ecccd4ccc4d4 (9 x AgentTesla, 8 x SnakeKeylogger, 3 x Formbook) |
| Reporter | |
| Tags: | DHL ESP exe FormBook geo |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.