MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6813ee4894442d31c480226d0eb38e08d3b85a03fcb1496c68cdf4d673a4fac6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 6813ee4894442d31c480226d0eb38e08d3b85a03fcb1496c68cdf4d673a4fac6 |
|---|---|
| SHA3-384 hash: | 7e9c6cf1a92b23006a75d3f7d099f5a6e538377e72e12197f367cbb9059af9129068ef59dcbf8a9aa87e72a390e65edb |
| SHA1 hash: | e619a100ed1e54d0a77319178fbca83bc2cd9305 |
| MD5 hash: | 9f77a62570dd7d1ec1d1a117488e58b7 |
| humanhash: | bakerloo-december-harry-juliet |
| File name: | DHL doc.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 519'680 bytes |
| First seen: | 2022-01-13 13:27:35 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:i4i5eEbOvktobAzXaRMqJZzcKHkSOhhx2vDe/v5juQSx:jSxbOMubAzIhcu1YDY |
| Threatray | 12'857 similar samples on MalwareBazaar |
| TLSH | T157B49EAC369071DFC86BCA368EA45C60EA60BC67570BC217A453319C9A5DAD7CF106F3 |
| Reporter | |
| Tags: | DHL exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f49a87b9fa0e2e84273ad690ffe6d7548d7ed13a595fd4addf7c6211b0eb5108
dc395b6cdf76e9479d884948580d15dc7a8aabb5996c1667d33fcafb8b9e7837
c6c3cdda8c1744918561e782cdabb146fec396e87417e145eb6e61021047e824
2c26343342361efe4ada7dd077f832792eb77f184ec9a6c5b8c3a8ad35dd5aaa
91fc998d3030b2771d47e14af94e90585fd5822ea3a3152514da8e63aa6b7e25
7680ed840e273368268bdbce22492382e8367f50a0e526aa5bff60aadffe158e
6813ee4894442d31c480226d0eb38e08d3b85a03fcb1496c68cdf4d673a4fac6
c3d34eec34d5a4f6833d2f400e88b8527b4f0b147a72691c4ca1a149b96339f7
dab25e8c1516ece436f339c556e488ead016d9e7ba2c3a9d8a78f47ab19bfaec
cd35de7ca8d635320870ef51e0f5a165c9b63d00b1235ec3536bf1c777200c00
02bfed3a2752173f23d3005a9b2bc6834b76f52b48e4e3598268be8ce5ee0812
95ebd87f0d2e1ef1fdbf4e35290a0e9deb65b021acf657e396e960142e80eedb
6fc6d0526995ef4c7ab87e092759ef93e84495a8c71b9ec36b924bcf7c2fa75c
0a36ca07901a980eb785cf46b4cd4eb1e5b2deb19e3b093735945428605e7369
45469e46b7281b1f1c74cbd1953e47121a233462b7ab0db7b8346c5b7b3dfa1c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.