MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2b5e0eaa1ba6de90bb95dfb7a374b9a8f7052b109e670b900f4b0e3cc5a2896c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | 2b5e0eaa1ba6de90bb95dfb7a374b9a8f7052b109e670b900f4b0e3cc5a2896c |
|---|---|
| SHA3-384 hash: | 45da85f8885e6bcfdc35045c2fab96950c81ac1bb4a2674809f4a3afc910cf02eeff887e93f5a789146273d94a92561a |
| SHA1 hash: | 9ae8ceaf1094cdac9146e9fd9016fdcff7a8b828 |
| MD5 hash: | 3ab5829c7af42cafaec6f593b1925358 |
| humanhash: | carpet-magnesium-papa-white |
| File name: | Hesap İşlemleri.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 303'487 bytes |
| First seen: | 2022-10-14 14:38:10 UTC |
| Last seen: | 2022-10-16 04:53:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 6144:mbE/HUbUh0V5l1uu9WTMYw2bKmNbM2zJkOj2E70WFCrCWwk:mb/Uh0uuAwd2b1NbBJpj2E4W8ZB |
| Threatray | 3'691 similar samples on MalwareBazaar |
| TLSH | T1A4542224FB1082A7D163173846776B57AFBBF51A10A0ED4B034057E87BB72C94A5F32A |
| TrID | 48.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 16.4% (.EXE) Win64 Executable (generic) (10523/12/4) 10.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.8% (.EXE) Win16 NE executable (generic) (5038/12/1) 7.0% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook geo TUR |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
0a89e078209cfee253f663972680a9e8ce5f811a1c3e212ca146dd1fe7806820
35dca540318f9e0fdc12b54f0e0a588fef8047bea5c7163db9e3e7bd6975f929
b967fa620a94b3669bae343ebf01c1150e5600d1b5967babc9bed153da762aad
8020c7ae73996b075960572036622d75a045e4979f165006a1db2e98ca561ce2
2b5e0eaa1ba6de90bb95dfb7a374b9a8f7052b109e670b900f4b0e3cc5a2896c
e4e94b44c9e470fb07a711c6cbf24730978c388cedc47a538a158126f9d1878f
f85c784976136a164863c0c50f9f2dd97c738b43efabd21f333ed8cf6d8edba4
4be0a5b71383128f03a11f9f39ecb9d32ed7e3c2f3f6fc5c6a0300dbecdb29d9
ae7bed4f2ca7d2e00ce5fd9138eed815e9a7ceaf971a0c731364ea9ac28eded2
dd5c4fcf7c4737619d62e6fc138247422d1866a04899f2fe242d372c3c2e9332
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | meth_get_eip |
|---|---|
| Author: | Willi Ballenthin |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.