MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0bd096a462dd6ca8fd6563954bcb47167296672ce207e0a1b8b2407a796760a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 8 File information Comments

SHA256 hash: 0bd096a462dd6ca8fd6563954bcb47167296672ce207e0a1b8b2407a796760a6
SHA3-384 hash: 9e8762fa55fa39842797c62be2cf23c5259e66b1683da6589884d2fac1c79c8143cd82aaad1061a757aab875e1f812af
SHA1 hash: 8ddf66a0b28ed3e92adfd8a1ae385dca630d5b30
MD5 hash: ce63ed60e6de78acb8a836931b09c2bc
humanhash: montana-salami-asparagus-uranus
File name:swift.exe
Download: download sample
Signature Formbook
File size:248'279 bytes
First seen:2023-03-03 17:05:40 UTC
Last seen:2023-03-03 18:32:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:/Ya6n9Ni/AVfglawdXGdQgidL95+Fx2Z3:/YlLiG/wd77+OZ3
Threatray 3'082 similar samples on MalwareBazaar
TLSH T17C3412187470D02FD9B789B35D35861B6BBBB82130E1A34713052F9C3ABA982D55F762
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
236
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
swift.exe
Verdict:
Malicious activity
Analysis date:
2023-03-03 17:08:52 UTC
Tags:
formbook xloader trojan stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Searching for synchronization primitives
Searching for the window
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Setting browser functions hooks
Unauthorized injection to a recently created process by context flags manipulation
Forced shutdown of a system process
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 819608 Sample: swift.exe Startdate: 03/03/2023 Architecture: WINDOWS Score: 100 38 www.in03.one 2->38 40 in03.one 2->40 56 Malicious sample detected (through community Yara rule) 2->56 58 Antivirus detection for URL or domain 2->58 60 Multi AV Scanner detection for submitted file 2->60 62 4 other signatures 2->62 12 swift.exe 19 2->12         started        signatures3 process4 file5 36 C:\Users\user\AppData\Local\...\qpznikrl.exe, PE32 12->36 dropped 15 qpznikrl.exe 1 12->15         started        process6 signatures7 72 Multi AV Scanner detection for dropped file 15->72 74 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 15->74 76 Maps a DLL or memory area into another process 15->76 78 Tries to detect virtualization through RDTSC time measurements 15->78 18 qpznikrl.exe 15->18         started        21 conhost.exe 15->21         started        23 conhost.exe 15->23         started        process8 signatures9 48 Modifies the context of a thread in another process (thread injection) 18->48 50 Maps a DLL or memory area into another process 18->50 52 Sample uses process hollowing technique 18->52 54 Queues an APC in another process (thread injection) 18->54 25 explorer.exe 1 1 18->25 injected process10 dnsIp11 42 www.orientalwholesale.uk 25->42 44 www.bearcreekwood.com 25->44 46 4 other IPs or domains 25->46 64 System process connects to network (likely due to code injection or exploit) 25->64 29 WWAHost.exe 25->29         started        signatures12 process13 signatures14 66 Modifies the context of a thread in another process (thread injection) 29->66 68 Maps a DLL or memory area into another process 29->68 70 Tries to detect virtualization through RDTSC time measurements 29->70 32 cmd.exe 1 29->32         started        process15 process16 34 conhost.exe 32->34         started       
Threat name:
Win32.Trojan.Swotter
Status:
Malicious
First seen:
2023-03-03 15:49:59 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
20 of 25 (80.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:k04s rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Formbook payload
Formbook
Unpacked files
SH256 hash:
78fde7e6d90ef36a6711b12548524fb533eb3d951e26f4b2c026bb74a4bc6e89
MD5 hash:
8c3365ddb837a156f9e520917a434afe
SHA1 hash:
0b031a5cffdc109cfe6521234367ea642f390aa6
SH256 hash:
0bd096a462dd6ca8fd6563954bcb47167296672ce207e0a1b8b2407a796760a6
MD5 hash:
ce63ed60e6de78acb8a836931b09c2bc
SHA1 hash:
8ddf66a0b28ed3e92adfd8a1ae385dca630d5b30
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 0bd096a462dd6ca8fd6563954bcb47167296672ce207e0a1b8b2407a796760a6

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments