MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e1f83ac2f6c929643ce7bf3878b87432f71ba6368089d20475a72f8944979aa6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 9 File information Comments

SHA256 hash: e1f83ac2f6c929643ce7bf3878b87432f71ba6368089d20475a72f8944979aa6
SHA3-384 hash: 94036d00f6b2698c081bbc68d3f1f96491e205cfa531df346b42f544c385166bbb5482b9a829d021096d0571baaaa959
SHA1 hash: 04b1e705efb187126f840f9347ccb21d537fb815
MD5 hash: 642db35a1e0a03b3db2a7f8ab272dc9a
humanhash: moon-ten-oklahoma-nine
File name:Swift-Copy.7z
Download: download sample
Signature Formbook
File size:242'609 bytes
First seen:2023-03-06 10:39:18 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 6144:ZxJnkm37RhMVhB6NCvXgTIIlfbmXOTPxeBYAJX14:XyO7XM2qElqeTcyaX14
TLSH T1B934234807F155B9FE7CC6254345917328663E409868C87BF5EEA71CBE3A42F081AFA7
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:7z FormBook INVOICE SWIFT zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""Julius Gaweseb" <webp@memconstructions.com>" (likely spoofed)
Received: "from mta0.memconstructions.com (mta0.memconstructions.com [85.239.40.240]) "
Date: "Mon, 06 Mar 2023 02:38:52 -0800"
Subject: "RE: Swift-copy for Outstanding invoices"
Attachment: "Swift-Copy.7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Swift-Copy.exe
File size:256'605 bytes
SHA256 hash: cd5a3db769491e5e9b19fe8f2703456f82dbd128babacf54ac1c494587665f72
MD5 hash: 0fcbbeb8d255f58d082dfdf6d412e525
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2023-03-06 10:42:02 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
19 of 25 (76.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_formbook_w0
Author:@malgamy12
Rule name:win_nymaim_g0
Author:mak, msm, CERT.pl

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip e1f83ac2f6c929643ce7bf3878b87432f71ba6368089d20475a72f8944979aa6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments