MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ddb8cbee16af7e596113afb0a5bae71a649ed230b1190263665311e26074c398. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | ddb8cbee16af7e596113afb0a5bae71a649ed230b1190263665311e26074c398 |
|---|---|
| SHA3-384 hash: | 45752d3dafec458e12cf4fab3b2d0b4e9c334cf953a88c674f9320b1cef058307280488aafbd7f780705e04a5c3603c0 |
| SHA1 hash: | c14fcfbec12a97db22811c07d1ec3b68fd33e3db |
| MD5 hash: | 4e7d40c17b601b1de568b8787d37e14e |
| humanhash: | thirteen-mobile-speaker-michigan |
| File name: | DHL 运送文件 INV BL PL.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 231'437 bytes |
| First seen: | 2022-11-03 07:49:00 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 29b61e5a552b3a9bc00953de1c93be41 (174 x Formbook, 82 x AgentTesla, 81 x Loki) |
| ssdeep | 6144:qweEpWyDb69+pY3Kf4PWT7mO+0xHiHkOnPyjpSbCDaR78Pm:bGMpKs4PRO+AsnPipECWh1 |
| Threatray | 19'725 similar samples on MalwareBazaar |
| TLSH | T192341230B2E8A4BBE5420972587DF3B4F2F58A100A56431F47644BBB7DA5BC3C64F266 |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | DHL exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.