MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 abb3fcb252b5c9e7aa022a3f16409b3f4b6dee5db0fe553b0cdda5ecc30eefad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | abb3fcb252b5c9e7aa022a3f16409b3f4b6dee5db0fe553b0cdda5ecc30eefad |
|---|---|
| SHA3-384 hash: | b072fbaca0133248d0c19979810f31d2fac42441d0ae1236c3c3290243fcbc71a3aaac54a524cf9bd1547aa993cb6911 |
| SHA1 hash: | a5bfbef9a05bc24815637eaebcd958d81071d883 |
| MD5 hash: | 6983d9ebc21560ebe2d562d42cf43398 |
| humanhash: | november-freddie-quebec-blossom |
| File name: | ISF DETAILS pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 605'696 bytes |
| First seen: | 2021-07-19 06:20:19 UTC |
| Last seen: | 2021-07-19 12:10:29 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 12288:LOSV58SRQLAfKau1d6i5fWYaCQU3iIRZoVqsi0S+3Ukh7LpPLdaMyVXKp4EmKoY:LOSVmSOLAov6mW7CQU3iIRZoVqe3nB0B |
| Threatray | 6'564 similar samples on MalwareBazaar |
| TLSH | T1E0D4F1353318BBEED13AD77A94145D2467E0E123D327E21BFC6710EA5989EC28F62193 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
4c0c8cbb0e933f865862852967071eb6908bca3c610d2b14a77149d756db00fe
abb3fcb252b5c9e7aa022a3f16409b3f4b6dee5db0fe553b0cdda5ecc30eefad
48c48701e841f502a2b6740f73e15c20a1bc0d4b840c9f889f93638ac388d162
419d8b92dc042882bb3261de70dfe4a158bc9ca436c71f9bf330bb8a6917d04c
90e7c97ea4917a6efb5c0a69bd6f481b1a5023d6f8ad0f22d123c417edff8a68
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.