MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f811d5dabefeddc18a4ecd848b7f24ecc8fe56817ed0baf6f9be68622cb3fd14. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | f811d5dabefeddc18a4ecd848b7f24ecc8fe56817ed0baf6f9be68622cb3fd14 |
|---|---|
| SHA3-384 hash: | 0f7ee4a834128eb8a6165c7efc383a0bd9590ec8ee594c1276dd2d0f47a729d99a841681f57b56169e79ba10f11fa65b |
| SHA1 hash: | 7a6cde17c28e4260c7957a7b0abc324b67acbaf9 |
| MD5 hash: | b86db25659bb156eecf7f65d5db67d78 |
| humanhash: | robert-pluto-alaska-eight |
| File name: | DHL Shipment doc.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 482'304 bytes |
| First seen: | 2022-06-23 05:59:00 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:qRkPRxliW13LgfI+wmPTzBdFqGqsP7/OHfgX8U:qRkPRrh3LgASzvFNTRsU |
| TLSH | T159A4029427F84331E2EE43F664FD33011B70B504A1E5C62EBDA522CEE9943F4899279B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 02616868e0e4e800 (8 x Formbook, 7 x Loki, 4 x AgentTesla) |
| Reporter | |
| Tags: | DHL exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
c16d13d0c7440147da615f254434e40d88ae3fa2f66ecbcb95db7ddc248c3975
542dc03979a99a044da2cb36be595045d7f8dee300dd2e48c27ccb5127202011
c2611311dcf606304c1dcff55aee197f17a3f46d12680732d97e64af99d91c9d
2d7a273e89f10f65f578ab99082a23aecc948556f8e33a67f1eb9689b1cdc1d3
7e05b0a9ffe1cfbc4cb926477d044ad7b6046352f8734b95037e4f5ef21bca99
f811d5dabefeddc18a4ecd848b7f24ecc8fe56817ed0baf6f9be68622cb3fd14
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_win32_ransom_avaddon_1 |
|---|---|
| Author: | @VK_Intel |
| Description: | Detects Avaddon ransomware |
| Reference: | https://twitter.com/VK_Intel/status/1300944441390370819 |
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.