MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 884192fa4202bce3cb23312354ef807905986a4cc10643f772a258ee43d756b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 884192fa4202bce3cb23312354ef807905986a4cc10643f772a258ee43d756b4 |
|---|---|
| SHA3-384 hash: | 5c9f0e3f4cbde899369c3f00546fb43c014f46fd688d90c1ada12d6766c5f73dbb38a0f13273bfad0d2c459b26cfb85b |
| SHA1 hash: | c086cc25336f07fa11744c00e7eef5b45b295cf7 |
| MD5 hash: | c9d251c27c1d804867debed0ac5c2b67 |
| humanhash: | sad-red-six-bacon |
| File name: | DHL Notification_pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'068'032 bytes |
| First seen: | 2022-09-21 11:49:35 UTC |
| Last seen: | 2022-09-28 07:16:59 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:EWAGZ5/3qynou1T7w7EhPnEQ75FeQlyOADx0+BkdknRJGepWj2:WVWHGkEQNFhlyry+BkIwW+2 |
| TLSH | T1D335BE1127EB8E03E2B967B1C0D0D47097B46D02E56AC28F2FCA5DCF7112BE69691727 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 74d298b898b0f8b4 (11 x AgentTesla, 11 x SnakeKeylogger, 9 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | RansomwareTest4 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | RansomwareTest5 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | RansomwareTest6 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
| Rule name: | RansomwareTest7 |
|---|---|
| Author: | Daoyuan Wu |
| Description: | Test Ransomware YARA rules |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.