MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0eb3aea0d96d9fb004f9c3b63ff3cd49b5f35262102104aab0f39b8f7797a5b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 0eb3aea0d96d9fb004f9c3b63ff3cd49b5f35262102104aab0f39b8f7797a5b1
SHA3-384 hash: 761e549ebb70beb24074e38768dd12190b8ce8791594a8b44c261cd94117b33c2e55163e33b4fcf403ad51ab01a8ce53
SHA1 hash: 9aec1a49e9336ecc3d75e4513a7e56774a58f44a
MD5 hash: 85b75823b24aff15534f35143beb9a94
humanhash: cola-saturn-utah-oklahoma
File name:shxt.exe
Download: download sample
Signature Formbook
File size:246'832 bytes
First seen:2022-04-06 14:20:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 56a78d55f3f7af51443e58e0ce2fb5f6 (719 x GuLoader, 451 x Formbook, 295 x Loki)
ssdeep 6144:HNeZm1EQkYDvcH4q63ISMBAl79DbaXwtgY3tK:HNl1bDYb7BAl9DbMwFo
Threatray 14'686 similar samples on MalwareBazaar
TLSH T1D23412057BECD477C582CA333929736BCDDAA62620449B4713948B8AB6267C0C45F7F6
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
255
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Searching for synchronization primitives
DNS request
Setting browser functions hooks
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Unauthorized injection to a browser process
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 604046 Sample: shxt.exe Startdate: 06/04/2022 Architecture: WINDOWS Score: 92 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Yara detected FormBook 2->45 47 2 other signatures 2->47 11 shxt.exe 18 2->11         started        process3 file4 31 C:\Users\user\AppData\Local\Temp\kspia.exe, PE32 11->31 dropped 14 kspia.exe 11->14         started        process5 signatures6 51 Tries to detect virtualization through RDTSC time measurements 14->51 17 kspia.exe 14->17         started        process7 signatures8 33 Modifies the context of a thread in another process (thread injection) 17->33 35 Maps a DLL or memory area into another process 17->35 37 Sample uses process hollowing technique 17->37 39 Queues an APC in another process (thread injection) 17->39 20 explorer.exe 17->20 injected process9 process10 22 WWAHost.exe 20->22         started        25 autofmt.exe 20->25         started        signatures11 49 Tries to detect virtualization through RDTSC time measurements 22->49 27 cmd.exe 1 22->27         started        process12 process13 29 conhost.exe 27->29         started       
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-04-06 14:20:13 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:sy2h rat spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
e24355a4ae88f24a788ad581691511403b1dcc31a163952799a9a8cae12ec46b
MD5 hash:
1b5b9e26f00b5c159db696e8e18b88a6
SHA1 hash:
1676666141a15427cb78d08efecd6b2997a8214e
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
591705dc2505a6129044cf8341030f5a37a84766d78e08c35740c11aa2b0a69e
MD5 hash:
af597b66d8f72880dc43246413ff3062
SHA1 hash:
bfa604ed5739b5a89a3404ac0d8d082a69676f29
SH256 hash:
0d4670351c476d81f1dae0a365977f3964e808b151afec867c57bb11ba6dc74a
MD5 hash:
bb0e85132b7082d5abe78d5c3857a72b
SHA1 hash:
2331c1111564239e24032e5240888c570d29058e
SH256 hash:
0eb3aea0d96d9fb004f9c3b63ff3cd49b5f35262102104aab0f39b8f7797a5b1
MD5 hash:
85b75823b24aff15534f35143beb9a94
SHA1 hash:
9aec1a49e9336ecc3d75e4513a7e56774a58f44a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments