MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 df810d99cd1588f21a80f27dc691efb44083567f1385978dad10611858bad134. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | df810d99cd1588f21a80f27dc691efb44083567f1385978dad10611858bad134 |
|---|---|
| SHA3-384 hash: | 00c075ac33b7f6f96253f47e5d557985575132a6ec122207b2e5522423e0046262133e0ab4c8f2c2df40156ddf43c437 |
| SHA1 hash: | c6d626a51bde02c34b4a09ef8a5f0958dc4477e1 |
| MD5 hash: | 7bcab2aed842cc996578e631c97b1985 |
| humanhash: | item-bluebird-iowa-seventeen |
| File name: | nellyzx.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 648'704 bytes |
| First seen: | 2023-04-21 13:15:56 UTC |
| Last seen: | 2023-05-13 22:53:51 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:bM1vMcA+aU90aq/247wLlOs141NlsBnaGkW4bFZIQeXw67Hu4:bCMcXNqe4OOs41NlsBa5W43peA6 |
| Threatray | 3'222 similar samples on MalwareBazaar |
| TLSH | T1D7D4D075619A8B51E02ED7F124B8B871037134F3AAE8C5780FE6A6C4CD5BF145C98E8B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.