MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3a3446d2795cada474dd50f01d0f71ac26898c4773a2fb87db675040a558a8dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 3a3446d2795cada474dd50f01d0f71ac26898c4773a2fb87db675040a558a8dc |
|---|---|
| SHA3-384 hash: | c8e8a121f2e3260e0a92d253f6f74218a44986d3147337bdca576f55b448e9becdcc767ab6c4bcd1c89e34d54e4854e5 |
| SHA1 hash: | 32619f70d9ba6c62297c1dfbeb4b96896a63a6dd |
| MD5 hash: | 5dc27bd6e62246fcc0fc83b41f4d19a5 |
| humanhash: | queen-single-sixteen-charlie |
| File name: | Ziraat Bankasi Swift Mesaji.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 622'592 bytes |
| First seen: | 2022-05-25 08:02:29 UTC |
| Last seen: | 2022-05-25 08:52:01 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'473 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:ihFEu3e30GZFFsnrDuC6AbA3klQJ7nbiPgqlnXtQcn:ihFEuVnuC63kc7biPgqlX2c |
| Threatray | 16'296 similar samples on MalwareBazaar |
| TLSH | T1ECD422126744D321C5BAAFF275A1402503F2F65DBD11E39EAE4960EF6CF634028D2B6B |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe FormBook geo TUR ZiraatBank |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
4024f6526ce45d32b49b46ee1b708a84ffb68b8204abb231d76f850161f5b38c
c7b09601e132a1d10735f89dbec1fa98c2271b102d9a07b8bb41858775172312
d640fe3968dbefc28ce7ae480b3e01578c6a1232087d7d17f96fbe35d89c19ae
3a3446d2795cada474dd50f01d0f71ac26898c4773a2fb87db675040a558a8dc
c01d1ca58e3801fd34ad3ce6385454348ab04c58a7ac8522bb214960e6642d0f
5c31ec6dd2c16e34ac9c533b1e58e047e7da0e426909f41fb66a55372e3155e2
2979a77144d0df70f4dff084420d8e034eb6f751027fa44d158de924960f2a6a
15e17fe1832e832ad58893aa8d5f2e8e33e2fa756d509d2e855daa6a1f4d4027
b0778020101d914d0b75ae36eafca80f80f985a048d08961e10eec0e1196908d
9b3f9e2aed4eeb2b06bc8a8b968b6b1abea82d96a3f3eebf9440dc4c25047d96
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.