MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 71d16f11d609531f7a59f8b56013c1696e5b39dd4c9e6ca5ffbcec258032c58e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: 71d16f11d609531f7a59f8b56013c1696e5b39dd4c9e6ca5ffbcec258032c58e
SHA3-384 hash: 4da31c3aecc6edc7eb732313eabd167feea5de50e5d0e51908c2e9588063b4cf36368652e4f30d3f87c8215ebe3eee71
SHA1 hash: 3c5cba85930fdc908448e6a7963d20630ab48795
MD5 hash: b40dbe4a44b1adee71c17bbb537ce646
humanhash: fourteen-quebec-skylark-kitten
File name:Swift Copy.exe
Download: download sample
Signature Formbook
File size:743'936 bytes
First seen:2025-03-05 04:57:41 UTC
Last seen:2025-03-05 05:17:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:d3/fTpm+gvywB6CnxWPsMEdjN3YBahrGTiCNv2CvDPaT3eWby2UjOaAoMleRhFg2:uvICiT/N+CvD0KHlcleKNI
Threatray 64 similar samples on MalwareBazaar
TLSH T1A0F412A45259F427C9462B781E70F2B422BD1DDDBA01D303DFED6DABFE3AA140D58281
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
485
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Swift Copy.exe
Verdict:
No threats detected
Analysis date:
2025-03-05 04:59:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
stealer virus sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated obfuscated packed packed packer_detected vbnet
Verdict:
Malicious
Labled as:
PasswordStealer.Genie.8DN.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1629748 Sample: Swift Copy.exe Startdate: 05/03/2025 Architecture: WINDOWS Score: 100 31 www.seekmeme.xyz 2->31 33 www.moonavatar.xyz 2->33 35 20 other IPs or domains 2->35 45 Suricata IDS alerts for network traffic 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Yara detected FormBook 2->49 53 3 other signatures 2->53 10 Swift Copy.exe 3 2->10         started        signatures3 51 Performs DNS queries to domains with low reputation 33->51 process4 file5 29 C:\Users\user\AppData\...\Swift Copy.exe.log, ASCII 10->29 dropped 65 Injects a PE file into a foreign processes 10->65 14 Swift Copy.exe 10->14         started        signatures6 process7 signatures8 67 Maps a DLL or memory area into another process 14->67 17 am8zrKcNd1D1.exe 14->17 injected process9 signatures10 43 Found direct / indirect Syscall (likely to bypass EDR) 17->43 20 relog.exe 13 17->20         started        process11 signatures12 55 Tries to steal Mail credentials (via file / registry access) 20->55 57 Tries to harvest and steal browser information (history, passwords, etc) 20->57 59 Modifies the context of a thread in another process (thread injection) 20->59 61 3 other signatures 20->61 23 am8zrKcNd1D1.exe 20->23 injected 27 firefox.exe 20->27         started        process13 dnsIp14 37 www.inverno.lol 216.40.34.41, 60927, 60928, 60929 TUCOWSCA Canada 23->37 39 www.fandatv.net 15.197.172.60, 60935, 60936, 60937 TANDEMUS United States 23->39 41 9 other IPs or domains 23->41 63 Found direct / indirect Syscall (likely to bypass EDR) 23->63 signatures15
Threat name:
Win32.Infostealer.Genie
Status:
Malicious
First seen:
2025-03-05 03:58:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
71d16f11d609531f7a59f8b56013c1696e5b39dd4c9e6ca5ffbcec258032c58e
MD5 hash:
b40dbe4a44b1adee71c17bbb537ce646
SHA1 hash:
3c5cba85930fdc908448e6a7963d20630ab48795
SH256 hash:
50851742b1a9d122e8525fc7364de11f5304b92f13d2eaf8a60f104928c16610
MD5 hash:
bdd1dff1768f86fc98b49a381c742391
SHA1 hash:
2aee1a6231f8fc4d47550c2771efd3167d8e7f34
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
ab608bea68aa025f85a499a38b2ba7d1494401b2811b2516e729b6163f55e0a2
MD5 hash:
b3ddb9697f34c56d94f8b2b3d3b9f18b
SHA1 hash:
63a428a65722ce363f9d33b9acccfc890ac31289
SH256 hash:
2a110a936d9d8d833066ae4a13cc6b6a6f136db8b385d76b29d8d7cafdab1449
MD5 hash:
23d9a31d9dae9b93499e95d6cbea948a
SHA1 hash:
ac2f2eae497bc23a523fcfc8a8faa8c225834872
SH256 hash:
f13f6ab9ac29d4cf5ab35099cecadb66f897f993769a93de271671174d0a3c57
MD5 hash:
65e278f64bee4a64c62774f123b9fa69
SHA1 hash:
0a3944f58a8aa4177e2bf4a232a01a8b2de606cd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 71d16f11d609531f7a59f8b56013c1696e5b39dd4c9e6ca5ffbcec258032c58e

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments