MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 aaf6381cad4b9e2bfb4cc865033d8bf4f7e53af1be0f851134d950256b691977. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | aaf6381cad4b9e2bfb4cc865033d8bf4f7e53af1be0f851134d950256b691977 |
|---|---|
| SHA3-384 hash: | a889504324c840c6e8bf6bda522bfdc0045afe895b6fdadbf9cea54392b461c5a17611bd040cc5fcb7fcc6f0ea34160e |
| SHA1 hash: | 7f3f015ec3be9608a23c619b8867b748b43be1d1 |
| MD5 hash: | eb46f8657d0110b96f831adf125dfc1d |
| humanhash: | comet-hawaii-yankee-white |
| File name: | DHL Arrival Parcel.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 784'384 bytes |
| First seen: | 2021-09-09 13:17:00 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:FLJO3+VUPObK1Cnf2VtYLrlz1+e+QqNxxXFQyMcBeya2+KxwBeAw9+:FyHwlvqNbjCyaneW |
| Threatray | 9'144 similar samples on MalwareBazaar |
| TLSH | T124F438243AEB901DF273BFB51EE474D7AA6FBA633606D45D109103870A23B41DED163A |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
41426800f6abacfe11baaa98f532e48b152971d90958016a943e8e0fb7967b9e
e53f5cf159f53775b3adcca1a82b98ae91a9c8dc74fbb0f376df20217cad6d83
404cb392a43ef6eb414b2378e75db13035576cbbfc3c0c43de0cae5f79290287
8f0ccd5f4badc5caaa417896b3a66e97b994f0546d2299757fe601095e6e62bc
15b22917f8aedea05d375f54a9a43c993cc2b9feba48e0b7463befd411c2ba95
49e445c27ad9965ceee27ec81dca4f4abff58d18e9dfab55813cd192ecac8154
b1e8b717f08c3a36fad16cee07a422fa3370c52345ef9b360de10ca4855a1d47
aaf6381cad4b9e2bfb4cc865033d8bf4f7e53af1be0f851134d950256b691977
02c4b4dc1d1ee21b58cca2d0f5c2225bb1c3e5a238009394a8d32463b11b2b45
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.