MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f7f25e706279b7b590b49e40358db78ce5e8a3d65b765de97a7c964a81bf8881. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 14
| SHA256 hash: | f7f25e706279b7b590b49e40358db78ce5e8a3d65b765de97a7c964a81bf8881 |
|---|---|
| SHA3-384 hash: | 26606d8033dbc418fb57af547cb4cf9854615de8ab4a920bb36b416c7ac4f7ec9312cd78766948022b2e8739684bedd6 |
| SHA1 hash: | aaaa3339aea81358088b6ac6ba82ad1032128e98 |
| MD5 hash: | 775849a9c9b3cbfd14a9920690f62859 |
| humanhash: | delta-lima-triple-victor |
| File name: | Ziraat Bankasi Swift Mesaji20221121.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 707'584 bytes |
| First seen: | 2022-11-21 09:09:05 UTC |
| Last seen: | 2022-11-21 10:41:30 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:1PMsbBtXrq1/uP911a5HyWmoFagQHamKRyDaUoSQLR79Ig4k9oIKAChXsOL/GXhF:q1GF1GrgxHQAsoNbhC+L74mBfNUstzo |
| TLSH | T141E4174F2B7FDEF0EA245DFB121457039D7221DABA8ACA7887944BC660F1B0C5B71825 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe FormBook geo TUR ZiraatBank |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f72205e001670625bf222e1023da747d37df422e831601d16cf614a69f180d8e
ed575e87b8ddb54cdd3f247dc89ac394081bbd503cbd6b29d1a4592d60aa07a6
1a5a4a6132cd1c179447ff6d520665058bf8496ffa359524e16bab356cb80954
be9a528e67d3bf2dcd7acaaace72825a8702f13c39314499a839713c1cdd7cc9
f22f3a7403575e52b54a15534d69908733c98aed07ce659d98a100eca3d4ac5b
f1d1416d4b589d934cce1e600841c29aecef85df061f26a24c5c0a0c8c64d7b7
aa7400a91906a2c688e83ea7fde82f284400e1aaa68dfaf87e6113768ec7f2b6
f4f18f2208a27cb71020f7c67aab26d48bae13ec457100da3157aff7ad1ac389
d0f4cf5d3fe75aea5ea2c0e925cf3f301e597ce6c5a1f06a0d3a4a9692e16b99
215a48610b8b19c9bc06951121b8fa4136bb28d983a28e4575e75d9cbb1992d7
78db7f6a00ef4cf7ee5a2e93ff8a615ee8b0407121ee9ca8f9c97a712372429b
6b2d71b9e5b1ed1d75d7eb03141735491c906c4e4dc6846bc1ef6e032507b1a5
f7f25e706279b7b590b49e40358db78ce5e8a3d65b765de97a7c964a81bf8881
5810b1772f5a93b018111eef132b6d968401c98d1c45fc307b5622342e207adb
f0494c9e5c0d0403a920a86885e1b436140249540f8131e68526298590e24cab
7e893c86bce13edb5e4fca439aca4e02e441b28d670f6f6e59b68173478832f5
ec4b6e2a548099cd5a1784e759971f2b3f049bf3fa5d161f57746351dd90f5ed
7c1bf9fd93258b22dec3605819aa955069df17a50bdc4a04eae8cd6418727cc1
52426e75e25f69d9d7a8121464fe16a213ab48519ae10b2e2fc028ce86794a8b
567deb123c5d32e9af005cc681340d95fce92e73cf198db892c0d2b9b0e2a38f
4ab85efebfd81e20170cceb7f76e9fa010952504265fc5b5d0319b1131c60ea8
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.