MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7db1a54a092d2e2d7873b73e3b6886ca5ca3703946103561ecf8110686a7650c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | 7db1a54a092d2e2d7873b73e3b6886ca5ca3703946103561ecf8110686a7650c |
|---|---|
| SHA3-384 hash: | b3598f79f13aac04ba9ced4866ca2d0bfca61e318033c02af1ebaebf8c277244f12a72fb91bc311cd872b95ce9e25d67 |
| SHA1 hash: | 19d475e9f682617aea31387c6036ad8daa686d85 |
| MD5 hash: | 0e8fdb70524251678e30a4dafa1722d6 |
| humanhash: | alpha-nitrogen-purple-football |
| File name: | DHL Shipping doc.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 973'824 bytes |
| First seen: | 2022-03-09 15:12:59 UTC |
| Last seen: | 2022-03-09 17:05:00 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'604 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 12288:/9Zt3Zy3WD5kPImwk4L2cx1ke1/ROl5eSaNZXyrRPXauXzLY9O21o+JqFmI:ZD5kgFLBd8lArCLY97LJCmI |
| Threatray | 14'404 similar samples on MalwareBazaar |
| TLSH | T139258DE629EB405DF337ABB13FC8F8CE996AE933151A70DB10522B768423990CD61735 |
| File icon (PE): | |
| dhash icon | 00f84cfcf8f8f001 (9 x AgentTesla, 4 x Loki, 3 x Formbook) |
| Reporter | |
| Tags: | DHL exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.