MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eba97a314b1c02ecdd75fe691c6883b214dc0b239d0ba39b7d578162b5218ad0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 4 File information Comments

SHA256 hash: eba97a314b1c02ecdd75fe691c6883b214dc0b239d0ba39b7d578162b5218ad0
SHA3-384 hash: 0b91ca9efd6374906fe9f7cbd1a2142c362783fe39503b09f019d9eac8c724406d2770611fd2e4657b5a954416519ae1
SHA1 hash: 905dc76c6758daa19d6275db0439676532854488
MD5 hash: 2178ec1d53c8e3d3d0af3a7afe90f584
humanhash: pizza-lion-foxtrot-april
File name:ST10501909262401.exe
Download: download sample
Signature Formbook
File size:641'024 bytes
First seen:2022-05-11 05:22:56 UTC
Last seen:2022-05-11 05:37:28 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:DpqphsYBawW3Ioaxs43FanSXFVA5n5W3bA3IY5vzAabbp:DgwYHWVaxH3FanSXDA95/rvb
Threatray 15'326 similar samples on MalwareBazaar
TLSH T179D4120467E8A365C9BF3F3964BA31099F75BC56B032E31E9FC0699E29933910924773
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.3% (.SCR) Windows screen saver (13101/52/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon e0d2e25945ba9cf0 (15 x AgentTesla, 9 x Formbook, 7 x Loki)
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
2
# of downloads :
269
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
ST10501909262401.exe
Verdict:
Malicious activity
Analysis date:
2022-05-11 09:06:43 UTC
Tags:
formbook trojan stealer phishing

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 624107 Sample: ST10501909262401.exe Startdate: 11/05/2022 Architecture: WINDOWS Score: 100 31 www.studio-hi-fi.com 2->31 33 ext-cust.squarespace.com 2->33 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Antivirus detection for URL or domain 2->55 57 6 other signatures 2->57 10 ST10501909262401.exe 3 2->10         started        signatures3 process4 file5 29 C:\Users\user\...\ST10501909262401.exe.log, ASCII 10->29 dropped 59 Tries to detect virtualization through RDTSC time measurements 10->59 14 ST10501909262401.exe 10->14         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 14->61 63 Maps a DLL or memory area into another process 14->63 65 Sample uses process hollowing technique 14->65 67 Queues an APC in another process (thread injection) 14->67 17 wscript.exe 14->17         started        20 explorer.exe 14->20 injected 23 autofmt.exe 14->23         started        process9 dnsIp10 41 Self deletion via cmd delete 17->41 43 Modifies the context of a thread in another process (thread injection) 17->43 45 Maps a DLL or memory area into another process 17->45 47 Tries to detect virtualization through RDTSC time measurements 17->47 25 cmd.exe 1 17->25         started        35 www.arbazaar.online 93.186.201.208, 49837, 80 MYLOC-ASIPBackboneofmyLocmanagedITAGDE Germany 20->35 37 www.sweetlyforgery.com 150.95.255.38, 49814, 80 INTERQGMOInternetIncJP Japan 20->37 39 4 other IPs or domains 20->39 49 System process connects to network (likely due to code injection or exploit) 20->49 signatures11 process12 process13 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-05-11 05:23:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
7 of 41 (17.07%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:eatw loader persistence rat suricata
Behaviour
Gathers network information
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Adds Run key to start application
Deletes itself
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
c206122a7336385be557580c114ac0923192f61bc8f77aa58c898135438399f9
MD5 hash:
6c9e813248a01432890c476813d210b8
SHA1 hash:
fd54aa3af58fc3a88cb3fd6753d773cd6c51b7f8
SH256 hash:
0d671b918c0eb0c43b929ec956967b7fd2be3c929c080c6836abd79d335ddf21
MD5 hash:
4c5d1b4e534f058376578f300ca40ef8
SHA1 hash:
c70be5f3044a833599ec875a31996bc54dab4adb
SH256 hash:
bc5e9c684d142c6fba101acd3a03cb4473daf90e47f277c735efc3d990f66e6f
MD5 hash:
223fd1dfc95e758331f2b9221f0378a4
SHA1 hash:
74892abaea4e1b313333fd3cfffac3229455b1b3
SH256 hash:
eba97a314b1c02ecdd75fe691c6883b214dc0b239d0ba39b7d578162b5218ad0
MD5 hash:
2178ec1d53c8e3d3d0af3a7afe90f584
SHA1 hash:
905dc76c6758daa19d6275db0439676532854488
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe eba97a314b1c02ecdd75fe691c6883b214dc0b239d0ba39b7d578162b5218ad0

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments