MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f8f1b145c2a92cb79b32568f3300732e3d79bd5f157a1e54b77c1058707a972c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | f8f1b145c2a92cb79b32568f3300732e3d79bd5f157a1e54b77c1058707a972c |
|---|---|
| SHA3-384 hash: | 60f01aca197b0e61bc153520ef43d4137d7b4b04f636e6f8d8fd9bd340c2336ec80559241dc8b3fe14181867a9ffae50 |
| SHA1 hash: | 2d89f0c31b22a071e8767e4f1eb06ee302814bbb |
| MD5 hash: | a0812ee421b7a8b41f05499e6e73a6f8 |
| humanhash: | august-california-march-delta |
| File name: | SONDERBEDINGUNGEN FÜR AKTUALISIERTE PAKETE VON DHL, pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 138'752 bytes |
| First seen: | 2022-02-18 11:06:12 UTC |
| Last seen: | 2022-02-21 06:57:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 1536:q+bTru7ZWEIGdTH9VX9MiHmZrFEBwtL9HhGTeYE317fWaeVTP6JU7a3S6UNciyKU:TbTru7dbBUqJFEFCF6JWaddK94V8Er |
| Threatray | 13'655 similar samples on MalwareBazaar |
| TLSH | T111D39E183F8F9A99E5E60F7E8BA3538C6331A66566131F0B7235372B9E311883FD1245 |
| File icon (PE): | |
| dhash icon | 3af2d2fae8f2b084 (4 x AgentTesla, 2 x AveMariaRAT, 2 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
c_APT_ure
Received: from [103.145.252.202]by jimbaes.ml with esmtpsa (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:256)
(Exim 4.90_1)
(envelope-from <sawayn@jimbaes.ml>)
id 1nKtpZ-0006na-F7; Fri, 18 Feb 2022 03:21:13 +0000
Content-Type: multipart/mixed; boundary="===============1416460656=="
MIME-Version: 1.0
Subject: Ihre Aktualisierung
To: Recipients <sawayn@jimbaes.ml>
From: sawayn@jimbaes.ml
Date: Thu, 17 Feb 2022 19:20:58 -0800
Reply-To: salamancajesus@gmx.es
Message-Id: <E1nKtpZ-0006na-F7@jimbaes.ml>
Guten Tag,
Nach einem Gespräch mit Ihnen füge ich Ihre aktualisierten Sonderwirtschaftlichen Bedingungen bei.
Ich warte darauf, dass Sie mir den Unterschied mitteilen, der bei Ihrem aktuellen Transport bestehen kann.
Einen schönen Tag noch,
Manuel Navarro
Dpto Comercial
DHL Parcel
Tfno 91 198 81 60
ventascarretera@dhl.com.
Attachments:
dc32379f915304e3b90a7e7aa38502d5 unnamed1.iso
a0812ee421b7a8b41f05499e6e73a6f8 SONDERBEDINGUNGEN FÜR AKTUALISIERTE PAKETE VON DHL, pdf.exe
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DiscordURL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables Discord URL observed in first stage droppers |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_PE_Discord_Attachment_Oct21_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN) |
| Reference: | Internal Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.