MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9daee98863d74ccb640adf8fca77a4289ec0365417ca8f981580f219661121e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 9daee98863d74ccb640adf8fca77a4289ec0365417ca8f981580f219661121e1 |
|---|---|
| SHA3-384 hash: | 8e2a27b8478f56e841d2780cce901968d87337673f2dfb9ebc4c8dbbd859eee499ef4dfa955fcd2f8a803dd6f6ae8d15 |
| SHA1 hash: | f26d8e94614170435b5321561add833aea7f0804 |
| MD5 hash: | dde0e5e4b478bd476c1f662a88235bd1 |
| humanhash: | idaho-avocado-winner-sixteen |
| File name: | ESTADO DE CUENTA DHL - 695026972 PDF_______PDF.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'036'441 bytes |
| First seen: | 2024-02-08 06:39:56 UTC |
| Last seen: | 2024-02-08 21:29:50 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | d3bf8a7746a8d1ee8f6e5960c3f69378 (247 x Formbook, 75 x AgentTesla, 64 x SnakeKeylogger) |
| ssdeep | 24576:/RmJkcoQricOIQxiZY1iaKPNX6KKKKKKfj6NOx6lFv0SWg:UJZoQrbTFZY1iaKPB6KKKKKKfj6NOx6f |
| TLSH | T1C425BE22A5C58075D5E227719F7EFB3697296E3A0235D19F23D83C233FB42821629763 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | f4988aa6a68ad8d6 (16 x Formbook, 1 x NanoCore, 1 x Loki) |
| Reporter | |
| Tags: | DHL exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
9daee98863d74ccb640adf8fca77a4289ec0365417ca8f981580f219661121e1
79d6406c94d174bea0c9530761db277b76736975683e61db00165155a5f305f3
4f936fd1478ff8c2750edaf9ab108d051002ba894b7ae91c9b7ffcc55dc7ee26
f76de7e13236b109f94997a7e83436a3efa5f63726e392516ba364be5619ca22
ba6a4a13f3440a34d805ece176aafeb3fde6e421845e8947e7123c0b6e5fbd07
46eb5c336c4f1fada81866d3c8a2d40bd6ddaa12f2b23c6543ecc03e956d01ad
c72f90a7d37a764e69747b3efa8474a09e68f478c50769f51225d2e73ae542a8
82f47775edcdfee28eec89977781595487c5ea5297817e1bdba8739d8efb9ba9
ac2afe425743c0f483359c35a4b4c8955eacb74d127c295570b1aba534b03595
3c6f436dc6eedbec2d86196d40608e4e61c1336dddda0187ce0b9b47bfd12449
7ba61c25d453c1ef8a3487c29fd4becd9a49b5f53e963f4db2954aeed9bde8a8
a419ccaf4f503aca90a05b8e2bb16f85e691c36d5fd4847be5d48db9cb5641f4
a8f4efff89b74b63c720cff52221a7e62dc648ac40d3b2f5ab271a1e5d78b7ab
11885a82a89f173bfc56ada0cc3dffd97b8b75f267f1a74bf7e4e2c52af88170
ff28011a44edce3e1e5053e4dd360f389452cb23967d6461df688e38d767ba98
d91d556c48fefc1f1884371fa4277298c37b78d2296a4cf10af7c1f7036f38b8
7fdbb9aa555c42d32185cbdc7059b1523278212d0afb365c6d81abcbc545d047
cad324f3893a5b64f9f2303618c1ebd3600c1abebd5b65d1e6fa8da06c50732c
8051ece7900ddc446f774db64b71f9f3e4306237cd7c78df3cf02e5a79e544b7
57cb889746242f750c9500a2a681bd38db977356ede7aa2e74964a07b2540b3a
ab7b4464b2a5119689da996b9bb77c2148d0c3ddc580ab5ee9de2fb1b2e55c97
33ec0f06bc913fba3c86cb930430135d1898fd1f867d1151f9064fc89779f5ba
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV2 |
|---|---|
| Author: | ditekshen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AutoIt |
|---|---|
| Author: | Jean-Philippe Teissier / @Jipe_ |
| Description: | AutoIT packer |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | maldoc_getEIP_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_AgentTeslaV2 |
|---|---|
| Author: | ditekSHen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.