MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1bfc4e45067f4f1fc583289ac5f8ab3bba6403443f51d18c8546adf58de68501. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 1bfc4e45067f4f1fc583289ac5f8ab3bba6403443f51d18c8546adf58de68501 |
|---|---|
| SHA3-384 hash: | 51b503936a4607aefccde78751aef3b87390693a94de7315ab109a35f3bad8b0b2c0bc2ff04b12ada6d406acd7e064a9 |
| SHA1 hash: | d499a11dd0c830bc249ad8398861044970b50288 |
| MD5 hash: | 31f9e7dbe967fedd707f5361a03264b7 |
| humanhash: | sierra-happy-oxygen-lactose |
| File name: | Ziraat Bankasi Swift Mesaji.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 672'256 bytes |
| First seen: | 2022-04-20 09:11:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:M7cFgI0hZNe5kulGvNmrNm2IY+oyefEmZhG6/ChBBVMALh5WP727eR5LQWZNm:M7cFP5UgkbmyefEOhh6BBiOjWPS7MBnK |
| TLSH | T10BE4E0DC326032EFC86BD076DEAC5C74BAA1747B530B9603945709AEDA4C597CF190B2 |
| TrID | 30.2% (.EXE) Win64 Executable (generic) (10523/12/4) 18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 14.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 12.9% (.EXE) Win32 Executable (generic) (4505/5/1) 5.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe FormBook geo TUR ZiraatBank |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.