MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee2c474d321d710e3e3d5808bde560a2bd3e94cef6d9b457149a2c3300972228. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: ee2c474d321d710e3e3d5808bde560a2bd3e94cef6d9b457149a2c3300972228
SHA3-384 hash: e6fece0c18a2a6cbf803b478ade659d8dc41fbcacdea25f11fcffb52e3d641297573bbe59e92e34a7c41fc5bdc2cae37
SHA1 hash: edf503edccd291ac8bece3096ad51edee3127f87
MD5 hash: 557d489435d6300a871aa130907cb16c
humanhash: neptune-sixteen-beryllium-aspen
File name:SwiftCopyNotification.exe
Download: download sample
Signature Formbook
File size:794'112 bytes
First seen:2025-06-26 07:48:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:hgru+nbMfa3HDKyVwmp5AvnfVxRf5sGI+2z3oxKS9fCkogk+ysgWa1NubHXROrer:b+nbWIPJp5AvfbCzKK/Pgk+4drshOZK
Threatray 3 similar samples on MalwareBazaar
TLSH T18EF40128275B8B22C5BE17F51101D1B193B97EDE2451E32B8FC66CEB7E25782090772B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
455
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SwiftCopyNotification.exe
Verdict:
No threats detected
Analysis date:
2025-06-26 07:51:31 UTC
Tags:
netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
infosteal shell spawn sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
entropy masquerade obfuscated packed packed packer_detected vbnet
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) Win 32 Exe x86
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2025-06-26 07:08:27 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Unpacked files
SH256 hash:
ee2c474d321d710e3e3d5808bde560a2bd3e94cef6d9b457149a2c3300972228
MD5 hash:
557d489435d6300a871aa130907cb16c
SHA1 hash:
edf503edccd291ac8bece3096ad51edee3127f87
SH256 hash:
708db7a258a4962bf0c074cb4c0d7a7558c01219e60844e8394856c84966be0c
MD5 hash:
456f0cd1300e7076a17986164be1a143
SHA1 hash:
0defd56d6d932f139bfeeddfb6d2a15927b6d439
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
b840cb16ac88359bbfba834d19db7a1bb43faa143c25355e6a6413a95cb2cefb
MD5 hash:
ad119ce555fc11f933ed1d69afe4577b
SHA1 hash:
77c4380822a4bdd06caa5f493e93d01ae3845ddc
SH256 hash:
a8bd5a702dafb34488218e105859a965878e194badbb478af98d595a5cb0fcfc
MD5 hash:
f6b3b6affaa46cf2bd40c3661ca33600
SHA1 hash:
380e5ac461f23a9a3829948aa11152d1a47bc88b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe ee2c474d321d710e3e3d5808bde560a2bd3e94cef6d9b457149a2c3300972228

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments