MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a984d4b27ee7996b1b2774179a18e7165c836127745eb78bb16e31aaf1145d62. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | a984d4b27ee7996b1b2774179a18e7165c836127745eb78bb16e31aaf1145d62 |
|---|---|
| SHA3-384 hash: | 56c28a41521e78345a734741287cb0a6decec69759c1b30348d06cd5fe237190c91c942e680c5682b117fae61ac90c6b |
| SHA1 hash: | 5171295dcedce7da839300626e9b4bb54b6a272f |
| MD5 hash: | 1123509ffe07518ab6a13b519b248b72 |
| humanhash: | cardinal-connecticut-mobile-north |
| File name: | DHL Notification_pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 881'152 bytes |
| First seen: | 2022-10-17 06:38:00 UTC |
| Last seen: | 2022-10-17 08:08:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:Lw51CqQBtXApKRiYRYYqSI6i700jbyW44W57D6QVt0UfEuK9NDyfylp:O1CqQBVAURpRUSI6J0K115n5teb |
| TLSH | T1CC1517BA21C1225FE416B1758583E9B366FBAD516142D1C3A1D30F6FBC881BBDA13387 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 70e88ee8e896e870 (15 x SnakeKeylogger, 7 x Formbook, 5 x Loki) |
| Reporter | |
| Tags: | DHL exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
b9ec984e1e2aa9c2f6f73086d736e352ecbf40b05397093d4d2fc47aad51ff6b
ff1588c96ed97ef03c94483ba6a139fa8d483b8f28cf6786f8056f25d406c5bb
e788e79d415f471edff612da6ecf740b1c7e09c4f88c846b1aa186d1f9e10ee6
a984d4b27ee7996b1b2774179a18e7165c836127745eb78bb16e31aaf1145d62
b6bfbc7a41d3737dbd09b192603c2fad7d12ca3d263881371abf3e45d5d5d92f
2fcc629586efc9cb1a3f5773f8b2908743e3c7aa76f0597871b6ea8e0cfab9c3
467fac1d1ceafe86337f429261f8d63e2cb280466c0f4c49ad79524b0237604b
d087e426ce79e771312bb70d624f2ac316b675fe3ebc2eacc1accb787f84eeee
a9731f99c6a49a98e6ecc244f7fc6b4263be8255559a883c58e154bb9be68b44
6888e194060bb08654695e493067e6bdc3dc2054e87a2eb03f4024fd331197c7
9ce6edfb072d05faec9d72731fc1ed955348a0a86e44eb9511eb215045861845
9c7bd8d6a02cf494b749b61c4076a0aa0ac26a645a2edfdcfb9d4a82ea21b8dc
d8202bc99e99754c2626904e992cf30f9ed5b1d505affc8aea915d29a1053cfd
12f2aba1871ee58ce99806add7d7ed0c6f80d2c4d65635617790bcd86001e8bb
b09437115916f8ec5aefbae162287bab1fc7ea6259997447315d0e289ba3a81f
ab346a1eb76de9bf4c5620f055e3355f3e1f65283a293bf6ebfb85c8b906c465
d293a8a0f0d86d935ffc1bfdf6674ec8d9accde517ff6f08b190c654d6c8514f
9e6253eadc5d2960862d03ba5e28577fc6132497bd86f359557be8b8c22c1210
0d281b8d5f9c6d1b0a44d2df62a0bff19a14097826ab821218563b3e2fca7826
ab0843bedd48b6050c5549507e9297766ff8a12742b93ac408a517c038911a1d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.