MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ee2c474d321d710e3e3d5808bde560a2bd3e94cef6d9b457149a2c3300972228. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | ee2c474d321d710e3e3d5808bde560a2bd3e94cef6d9b457149a2c3300972228 |
|---|---|
| SHA3-384 hash: | e6fece0c18a2a6cbf803b478ade659d8dc41fbcacdea25f11fcffb52e3d641297573bbe59e92e34a7c41fc5bdc2cae37 |
| SHA1 hash: | edf503edccd291ac8bece3096ad51edee3127f87 |
| MD5 hash: | 557d489435d6300a871aa130907cb16c |
| humanhash: | neptune-sixteen-beryllium-aspen |
| File name: | SwiftCopyNotification.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 794'112 bytes |
| First seen: | 2025-06-26 07:48:39 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:hgru+nbMfa3HDKyVwmp5AvnfVxRf5sGI+2z3oxKS9fCkogk+ysgWa1NubHXROrer:b+nbWIPJp5AvfbCzKK/Pgk+4drshOZK |
| Threatray | 3 similar samples on MalwareBazaar |
| TLSH | T18EF40128275B8B22C5BE17F51101D1B193B97EDE2451E32B8FC66CEB7E25782090772B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
7e545a76c16dee6d24d3e86c6667c07bcd0f76064f232463b58fd4ec6d930090
71061c247762961b52c05043f9aad7acd24d6be55da97b79136685dc8d71fbcc
35bef5e9ce90087beef7cedaced82461cce0fd2571cb2d4d174a582939d9fde4
0b5155ade6b80a0f9988739163cdf89fdcd12868bab52cca60c7009cae8546af
17e43b76f4a98cd9bf4f0e1d7c23730eaf0e86c228c4f1ddb0961b738be166d9
b4a46f9be7587e5ca51f2a4c20e8fd08f39c2d0e36a9de245a11f90ef11fc08c
be6cfa96f2af2d275323fc9722c8bef9d4b0abd5716a7d344d6dc6ece60a72c5
cabe2979b93dece3c78479d593c5eaf90613e6fdeb33172b651e52f93b521caa
ccfb1cfc174940c9529f5acb8a19b66ffc570311fae21d4eae270434dfbe2513
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.