MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b965ef5578894b412785c78461aa1f583abcec73bd2bad56270e00b0f83ae5cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | b965ef5578894b412785c78461aa1f583abcec73bd2bad56270e00b0f83ae5cf |
|---|---|
| SHA3-384 hash: | 88960747b0f8b907de8d5a28e855e6efcc13a1685bc63aadf27c8a3cf5ba7c90e171a08978fdaaa0ddb35bd7ad678fd6 |
| SHA1 hash: | ebddbdf200e23d53fcfe02f248d037b70864ba76 |
| MD5 hash: | dbf8f70ec59a86216e5441b23b9041a0 |
| humanhash: | nitrogen-july-lactose-kilo |
| File name: | Swift Copy.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 446'976 bytes |
| First seen: | 2021-11-02 15:36:15 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 6144:figvIl1GgahTuoDjPsddqbRO5XKj9homfx82UZt3wrzUUJkevJM4i2zpWan1DA4:FhTlol5XKj/8HtKkkzi4WED |
| Threatray | 11'238 similar samples on MalwareBazaar |
| TLSH | T18A94D0D2A2E44755D5A94FB410712D3103B73EAE3958F6DC6E9878E73AB3BC24120B93 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
042d7e4a7d128ac32d2c85fc8be9534bb6b77a07329563a7620fa51dac279854
07108380475747569f5e1eb477ab651bb2d1310368495f147a408b6bdc9a6fb3
b965ef5578894b412785c78461aa1f583abcec73bd2bad56270e00b0f83ae5cf
4eae4ef0a29b60c3886d69412e45a908b51eccbdb8b6a8f2590edc9de2a692b4
22c6fd7aed288447206f5992faa3f2a89a2e22010b821338c1af5ec03b6b4332
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Formbook |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Formbook in memory |
| Reference: | internal research |
| Rule name: | INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture |
|---|---|
| Author: | ditekSHen |
| Description: | Detect executables with stomped PE compilation timestamp that is greater than local current time |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_formbook_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | Detects win.formbook. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.