MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59a584d077c6bdda2acd36ce22dfcd7cf59ee644ae53c652e41f57448d7388af. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 59a584d077c6bdda2acd36ce22dfcd7cf59ee644ae53c652e41f57448d7388af
SHA3-384 hash: a97f1b75f1c47c171b6bed71588e0c5494223c49d11190f3caa4dc410b2416ed167db75104c08f1fa9e1713d8885f6f4
SHA1 hash: 4437e52ff58002941c0ccae792df264668fd4323
MD5 hash: d21ceba6f4a9ebbbae4b8134695b9bdb
humanhash: low-georgia-nuts-delaware
File name:Bank Paper MT103 TR72 0011.r09
Download: download sample
Signature Formbook
File size:912'737 bytes
First seen:2022-02-01 08:18:25 UTC
Last seen:2022-02-01 11:16:05 UTC
File type: r09
MIME type:application/x-rar
ssdeep 24576:XYeHKO69/WAEAz6yFVZmyp/29IVv3Ig6d:XYeHKO6RWAR6yFVZ5/2E3IF
TLSH T11F1533A0A2B1EE82A476E780C259FF351FC8D0FA190CDB78D0815D7516EED11E31EDA5
Reporter cocaman
Tags:FormBook r09


Avatar
cocaman
Malicious email (T1566.001)
From: "Turkiye Is Bankasi A.S <bilgilendirme@ileti.isbank.com.tr>" (likely spoofed)
Received: "from ileti.isbank.com.tr (unknown [185.222.58.123]) "
Date: "1 Feb 2022 09:17:16 +0100"
Subject: "=?UTF-8?B?WW50OiBUVCBBZHZpY2UgVHJhbnNmZXIgb25hecSx?="
Attachment: "Bank Paper MT103 TR72 0011.r09"

Intelligence


File Origin
# of uploads :
2
# of downloads :
237
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-01 07:04:40 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
12 of 43 (27.91%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

r09 59a584d077c6bdda2acd36ce22dfcd7cf59ee644ae53c652e41f57448d7388af

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments