MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fbb79193e65382a20980d8bbf01496be8dd9f1cceb9e253c95e102afd8d52cfc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | fbb79193e65382a20980d8bbf01496be8dd9f1cceb9e253c95e102afd8d52cfc |
|---|---|
| SHA3-384 hash: | 43731a9d99349d1c13f6ec52b05e2a4f6a98b2620313764875ced586aedb59e10b3e7c31d95e6aca061ef3a7132430cd |
| SHA1 hash: | 6dfd142cc4b3628797be8863002de8704fff66d7 |
| MD5 hash: | 067cb880a6a6c145bcff6af51bcc7b67 |
| humanhash: | tennessee-chicken-angel-alpha |
| File name: | ZiraatBankasiSwiftMesaji20221109.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 928'768 bytes |
| First seen: | 2022-11-09 16:45:55 UTC |
| Last seen: | 2022-11-09 18:54:33 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:1msmYmsmKr3OabEEc0cTANN3QsLV2Q6Zz3io3F93B:1msmYmsmgnwAvxMHZzSoV9 |
| TLSH | T14C15DF281BA45E5AE56F07B9D0508020D374A21AE25FE76D0BD860EC8D737339D2B7DB |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe FormBook geo TUR ZiraatBank |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.