MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2a170cc5086a00b41ce8ff4bcf8fce45f85aef342d4cf4d08f018943cc5221ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 2a170cc5086a00b41ce8ff4bcf8fce45f85aef342d4cf4d08f018943cc5221ac |
|---|---|
| SHA3-384 hash: | 3027fa284105a5b8d694de965fc37de0be4b5ecbdda739ca828a45d7574967779652af9375bcffe4624485f9844ff335 |
| SHA1 hash: | faf7ab8e478cb203a11fd1de53974a3224a9670e |
| MD5 hash: | 1f05c4fe505d798e57a409f494f3b3c5 |
| humanhash: | carpet-minnesota-eighteen-grey |
| File name: | DHL DELIVERY DOCUMENT.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 433'152 bytes |
| First seen: | 2022-02-14 07:11:16 UTC |
| Last seen: | 2022-02-14 09:16:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:j+asVwdxv0p83jEhZqOXAsrp9gTbC4DLZLmT:jTsePvl3IqqAsr4T+QNqT |
| TLSH | T10194E02940F380B5D8A996FFF892C64C2F78EA6F9457F6FA0448603C047DBD546C6A63 |
| File icon (PE): | |
| dhash icon | c4a4d8dca0cc06d2 (5 x AgentTesla, 2 x SnakeKeylogger, 2 x Formbook) |
| Reporter | |
| Tags: | DHL exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
e8232a6b14f66804622f2ea2bfd8c2d8bfe5eef292f664c5801844b96a84d125
2a170cc5086a00b41ce8ff4bcf8fce45f85aef342d4cf4d08f018943cc5221ac
fa0c54af42af10dbb34626554f789c0d00d392a6bca0017f97babda9e17ef785
ed99b5652455f1287171fd7d49a5ac69add7ed72a08712d4c66f6474fd094615
08e2b0e469f2809991e59e65177fe994f3aeeea601a2af8aec6c7ae1406debb0
cd4ee025ad3406b7e572952d42465eee19649cef6c0d3a6acbb0e972096988f4
670a250601cc6d66fe3491438274b4a3de650b7283525caf699ab7d81ff93b93
3c6a613507d90d332e2d4d7f91c7c2ef3135e464e5937b1da1a9c4f749528343
c0a5470477f1ef65286a66e14b46c02b71c41eabc473b9885fbe7911844d90b7
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.