MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3b110c68ec73dd929feec866e1d956eab35fdc741a25d4780dfcad482f147a1a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 3b110c68ec73dd929feec866e1d956eab35fdc741a25d4780dfcad482f147a1a
SHA3-384 hash: 1676647d19796d1c26319457c2884dc9dd40f5a71d89339f7e3b4b09893a2ac4a956bec6df50aa78c0af69b9571226ba
SHA1 hash: 32157c78b0c927647e05b588cccfce1403242f57
MD5 hash: 7299d99fcc810c3fea438bc679bafef5
humanhash: north-hawaii-sweet-freddie
File name:SecuriteInfo.com.Variant.MSILHeracles.37221.26211.1548
Download: download sample
Signature Formbook
File size:558'592 bytes
First seen:2022-06-05 11:51:30 UTC
Last seen:2022-06-06 07:35:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:rN0sqkXqcfnaUpcOlkAmVG63uHp2O/UlO9FyrnpdfAxWjSFy2QpXpb0L:rH/Xqs+J498O/p9Io
TLSH T116C4F26837CC179BF26F76B514A09059A7FAB44BAA13FF0E8DC5924F0530F40AC3656A
TrID 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.0% (.SCR) Windows screen saver (13101/52/3)
8.8% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
410
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Variant.MSILHeracles.37221.26211.1548
Verdict:
Suspicious activity
Analysis date:
2022-06-05 11:54:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Adding an access-denied ACE
Launching a process
Searching for synchronization primitives
Creating a file
Сreating synchronization primitives
Launching cmd.exe command interpreter
Reading critical registry keys
Setting browser functions hooks
Forced shutdown of a system process
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
evasive obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to hide user accounts
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 639425 Sample: SecuriteInfo.com.Variant.MS... Startdate: 05/06/2022 Architecture: WINDOWS Score: 100 31 www.azanglerflyshop.com 2->31 33 td-ccm-168-233.wixdns.net 2->33 35 gcdn0.wixdns.net 2->35 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Antivirus detection for URL or domain 2->41 43 9 other signatures 2->43 11 SecuriteInfo.com.Variant.MSILHeracles.37221.26211.exe 1 2->11         started        signatures3 process4 file5 29 SecuriteInfo.com.V...37221.26211.exe.log, ASCII 11->29 dropped 51 Writes to foreign memory regions 11->51 53 Allocates memory in foreign processes 11->53 55 Injects a PE file into a foreign processes 11->55 15 verclsid.exe 11->15         started        signatures6 process7 signatures8 57 Modifies the context of a thread in another process (thread injection) 15->57 59 Maps a DLL or memory area into another process 15->59 61 Sample uses process hollowing technique 15->61 63 2 other signatures 15->63 18 explorer.exe 15->18 injected process9 process10 20 chkdsk.exe 18->20         started        signatures11 45 Modifies the context of a thread in another process (thread injection) 20->45 47 Maps a DLL or memory area into another process 20->47 49 Tries to detect virtualization through RDTSC time measurements 20->49 23 cmd.exe 1 20->23         started        25 explorer.exe 2 187 20->25         started        process12 process13 27 conhost.exe 23->27         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-06-05 09:30:58 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
20 of 26 (76.92%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:cf94 rat spyware stealer suricata trojan
Behaviour
Gathers system information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
771a28309ef58b4662bc6b9431ede1eb371bc28c9fab378c1d5d82cc2e68addb
MD5 hash:
c96f5916ad6194ce2f551ad4c90ecfc4
SHA1 hash:
8d70e4cd60b4f9086f184f606c7bf18803359558
SH256 hash:
70b785e5cb5b2e61c0f5da4a71ab0bbd14d9a0849387f037e0d75cc1ffe0a082
MD5 hash:
5951b52c9b4d11ca7f4f33e5a3fb2c31
SHA1 hash:
0bc54fd699fff7b93e5c447a141c0d904924ab0d
SH256 hash:
3b110c68ec73dd929feec866e1d956eab35fdc741a25d4780dfcad482f147a1a
MD5 hash:
7299d99fcc810c3fea438bc679bafef5
SHA1 hash:
32157c78b0c927647e05b588cccfce1403242f57
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 3b110c68ec73dd929feec866e1d956eab35fdc741a25d4780dfcad482f147a1a

(this sample)

Comments