MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 57314a66ee48ebf0865186de041ed31119c89238553f86d36e9cff7fb60ee8e7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 57314a66ee48ebf0865186de041ed31119c89238553f86d36e9cff7fb60ee8e7
SHA3-384 hash: 07d7b90618dd807cd4c312a9671bb9e7b684c729359bc9bc1e738bb6aedc1220f00175331f7956eb278a2d3d97709104
SHA1 hash: 460ba9cc6400dea89e54cd71bfdc5557d4bddb5b
MD5 hash: f3501fe932c3619bb91c4c53a72a9675
humanhash: winter-grey-fillet-sierra
File name:docswiftusd.r00
Download: download sample
Signature Formbook
File size:489'671 bytes
First seen:2023-09-28 07:36:01 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:TnGN3Cpu+pzFBoR5x4wgs8iDaTFzhC6JfwNkDiIdtA:V9iSC6JffiIfA
TLSH T1E4A42309E01AFE3F54C93F4039CB51159E846437FC6984039A6DF0B7E41AEDB8A7661B
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook payment r00 SWIFT


Avatar
cocaman
Malicious email (T1566.001)
From: "Al Abbas <info@firebirdref.com>" (likely spoofed)
Received: "from [81.161.229.115] (unknown [81.161.229.115]) "
Date: "27 Sep 2023 23:05:24 +0200"
Subject: "Payment information"
Attachment: "docswiftusd.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:docswiftusd.exe
File size:594'944 bytes
SHA256 hash: bc1c8cb700d5be15c306441325d0390344f846c226d720647d9f8d8e37f458db
MD5 hash: d05875c207283bd51f30e7976fdb5382
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Swotter
Status:
Malicious
First seen:
2023-09-27 20:57:56 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
18 of 35 (51.43%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

r00 57314a66ee48ebf0865186de041ed31119c89238553f86d36e9cff7fb60ee8e7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments