MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 298d3c150bbee5312da015cd6448e7dc47eddcda5a6ddd215072102b6ba9e9e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 298d3c150bbee5312da015cd6448e7dc47eddcda5a6ddd215072102b6ba9e9e3
SHA3-384 hash: e648dfa065ed483b2a6c0f36760b017e72b1d06bd8e7a4a425441326007957b28aee0076d9ac26ec5015619f7dc2b269
SHA1 hash: 7a4bfe6ce9f74c9897fa8037206ef1373d0378a7
MD5 hash: 026f201bd4845bbda65327d214d75a3f
humanhash: vermont-fanta-island-speaker
File name:Ziraat Bankasi Swift Mesaji.exe
Download: download sample
Signature Formbook
File size:718'336 bytes
First seen:2022-05-24 18:45:16 UTC
Last seen:2022-05-24 19:58:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:0Q9FFNMSLhziLfyY23z+sCeDXKgxBCpzxtqN0I1/fa2Nr3qCziLKuXS8:flhhzq523qsPTLCrMNv1/y2N7d6K/8
Threatray 15'961 similar samples on MalwareBazaar
TLSH T1A7E4E015BB9ACE13C2585672C1D3552413B295839372C78A3EDE12D64E027EAADCF38F
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon d2961d3133038ee8 (24 x AgentTesla, 18 x FormBook, 8 x Loki)
Reporter abuse_ch
Tags:exe FormBook geo TUR ZiraatBank

Intelligence


File Origin
# of uploads :
2
# of downloads :
307
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Ziraat Bankasi Swift Mesaji.exe
Verdict:
Malicious activity
Analysis date:
2022-05-24 22:35:42 UTC
Tags:
formbook trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe update.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-24 18:46:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:pr28 rat spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
a936419b701428167d1f2f6a35242a3d1b4be76314d370e3cc10654d2b46c700
MD5 hash:
782855252a5c7e51f82bc13df062af6a
SHA1 hash:
d1a28186aad122075734ee484adc541a6316099d
SH256 hash:
ca5b578d05315cc3ae5cfcc3f6ae0ee1777f23df7f486f3e960a26c800b54a59
MD5 hash:
f52dd7ee1a280cb79d373c897ae09da6
SHA1 hash:
a93a93c745f943f23fa65b5f2ddd4574c474c91e
SH256 hash:
6623452321f950e907cc329f18239d8811a1ca185477307856ee9b291cb0da9c
MD5 hash:
bdd1868c39fd70c7e0174cb1645258bb
SHA1 hash:
899281fd3350cbe9682ba2fe4654467f91f7ac6f
SH256 hash:
7a649847d3b7c38806b357618d4c1c6c154097e5442cc8f1d00eb085dc9158a3
MD5 hash:
51f9443a72576b603107a625bc127916
SHA1 hash:
6eedf39021db836a7d503f143201ca62e5a14d65
SH256 hash:
298d3c150bbee5312da015cd6448e7dc47eddcda5a6ddd215072102b6ba9e9e3
MD5 hash:
026f201bd4845bbda65327d214d75a3f
SHA1 hash:
7a4bfe6ce9f74c9897fa8037206ef1373d0378a7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments