MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 59d3d0d82273ee3a78483d3508a8247593a06826f8531de8ca072718e6609598. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 59d3d0d82273ee3a78483d3508a8247593a06826f8531de8ca072718e6609598 |
|---|---|
| SHA3-384 hash: | b0ca0b40e5483a5df869c9ff84a9b9b3161cffe9924195982437205a958b122dbca71b31ece7e4a6e29b518b03702027 |
| SHA1 hash: | 8050b0486439c773c4bab659bcb00b0a8791d534 |
| MD5 hash: | 460e1ef118f702b193363c520b492e92 |
| humanhash: | april-sixteen-cat-lima |
| File name: | DHL Notification_pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 565'248 bytes |
| First seen: | 2022-12-01 13:55:53 UTC |
| Last seen: | 2022-12-01 15:34:21 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 6144:GoxvvklriDeObYNny/B4uIr8r9I3ZYhFo6tTExJZmcUUCTO/z45Oq1FqiK0PF0ey:Z9Ynu4zZYhFHKZ+UxzU39jq |
| TLSH | T1A4C4129E22D80309DC9D83B1F8A190E82F317D662D51C9CF9DC7709B6936B7DE601A93 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 4cdcb2aaaaaa8ad4 (6 x AgentTesla, 5 x Formbook, 2 x AveMariaRAT) |
| Reporter | |
| Tags: | DHL exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
9a11023aa7479ba614e1287f7acba0822e95d707810eb9165cf994742d5eb34f
d567ffff91f307d87ca82e14ea8665a30486c9ba132756ffa468035f8ad7af69
0ce125663c13098237173a0f183ed629019cfaa7a79464a34f109f48e83a49e6
792049f775242384db5a89753f9f5f5b8575b62041bb8071e43ab521abf6d76a
fadd1059ba6d602427a8d00daf8e93b283ec5fbc8180ce65fc246ebbb4ef7318
bf7e149d1f9261676dcfd400ee235372b01f64302efc5be2eb053308e1203d73
c531fabadc6804c5ec1a9d2741e8e3a1366baca83b70acac740b9996489df4bd
59d3d0d82273ee3a78483d3508a8247593a06826f8531de8ca072718e6609598
cdf5c57b42c0d59cf1d683dd2e1999a2bc874fda7c521b25af910f80fd012691
f740610774f6f97c82a45cdb50f0bec8f98e4e7dc7d26d9ab097c35b3a92bee6
ea2ae64afb2fe6c21176ec595cc4036a184e16c700c312aa8efa4280ab27c2c3
80926a24eb04425a59d95dedcf18097eb5d27e034f8d6f96848a3b4d372fba58
007da5cb25a7ac030d0e3d0d82a1cd09a069bdb607b6f44ea8538c12ba048aae
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.