MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3859da72cd34fc9b4ebe2ff100a3d888845836f4945bf2bcdfb83d5d0d16508a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 12
| SHA256 hash: | 3859da72cd34fc9b4ebe2ff100a3d888845836f4945bf2bcdfb83d5d0d16508a |
|---|---|
| SHA3-384 hash: | 0159c68e43c1ba8920a8d9abb3796dd14255fff83dd8ff7e2e7028cd2a1f0ff8dfffb829d017df65ceba8fbebc71268f |
| SHA1 hash: | 955f6560aad00d7d72dcc6e4b2cdfe3e12983c3d |
| MD5 hash: | 8945b3088d32b7df27ea9b23550d6fe5 |
| humanhash: | grey-texas-november-single |
| File name: | DHL SHIPMENT NOTIFICATION 284748395PD.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 786'944 bytes |
| First seen: | 2022-04-25 15:44:41 UTC |
| Last seen: | 2022-05-03 14:37:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:J17c0iHn4DINNI4NGtfp8xpV9FA/gjayOcJzADvSFOqOoA01WAXXncM:JJ1S4cdKCf2oocpAW7O5IfX |
| Threatray | 15'170 similar samples on MalwareBazaar |
| TLSH | T1BDF4DF037519EA8DC875F9F652506D9010A16ECE80B652F228B2377969FA1C3FF503EE |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0f3375cccc61338f (15 x AgentTesla, 11 x Formbook, 6 x SnakeKeylogger) |
| Reporter | |
| Tags: | DHL exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
483ed9970fb8cdee1c36545135b320e732229e99a78f8feda9c73e149c5c72a9
3859da72cd34fc9b4ebe2ff100a3d888845836f4945bf2bcdfb83d5d0d16508a
87c14083b7daa3b4e8dd2575bc4a5df20697a3a1a7782832005934b889267f9e
68e265f91b0d490b77c839124d7a851b7a2df3581e5e9a10cdb444917114d12c
05aed53e8423caa4f5e47b2a77e58a1a882e42c03fa9f99cd88ce07d8da3aea2
c4322964e508c77509de409a50d36630fef838e38e0c0f999efe004d95032f66
e677af4720b0b6402c8b677265968541dfa6b57f12578f7701ac840bd1f0889f
81a32d1f1e2cdaad0988595ceef9af6fb40e7f2f7d08d7794a4fa7e1b09d37e8
6c3c0920a4c885197c0a9a51c1c3ffbc7e8d07548b9cf3c218a564ca720e74b7
07025c10612dd161baa9c67fa04da140aa590c95b10e0079be1fbabcfeafff42
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pdb2 |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.