MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3d174736215fe6e473a00315a499b908cb5975b351366dda0601345e516f7e5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 3d174736215fe6e473a00315a499b908cb5975b351366dda0601345e516f7e5f
SHA3-384 hash: e76a36e0e700f42c93710d20e12c65156b456de51a1a10a1bf713e2ebfc5049e4fbb774578428cca11852656b7178851
SHA1 hash: 0bff7d07a50f9accc2315b09f7403ebacce28254
MD5 hash: 55d290d4ee1551cbd5d950604d91046a
humanhash: coffee-floor-mars-king
File name:itens necessários.exe
Download: download sample
Signature Formbook
File size:904'704 bytes
First seen:2022-02-14 17:57:31 UTC
Last seen:2022-02-14 19:55:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:eRPKyeZsTizXoR2qXDTSX82VpSEMFqBLlwpIMF2jvT7J7MFZakF5BjCmz0cGipPx:ed9WE5vSX8iwFoLGpzIfSF5BmMGipP1
Threatray 9'762 similar samples on MalwareBazaar
TLSH T1B71502017BE6AA27C47B0F7BD5E1420197B0ED49915BD73BA8C532EC4C8B3685A72339
File icon (PE):PE icon
dhash icon f8a4b2b4b4b4b2c0 (20 x AgentTesla, 8 x Loki, 6 x Formbook)
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
235
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a file
Searching for synchronization primitives
Launching cmd.exe command interpreter
Forced shutdown of a system process
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicius Add Task From User AppData Temp
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 572100 Sample: itens necess#U00e1rios.exe Startdate: 14/02/2022 Architecture: WINDOWS Score: 100 46 Multi AV Scanner detection for domain / URL 2->46 48 Found malware configuration 2->48 50 Malicious sample detected (through community Yara rule) 2->50 52 14 other signatures 2->52 10 itens necess#U00e1rios.exe 7 2->10         started        process3 file4 36 C:\Users\user\AppData\Roaming\pCOnXiqg.exe, PE32 10->36 dropped 38 C:\Users\user\AppData\Local\...\tmpFB55.tmp, XML 10->38 dropped 40 C:\Users\...\itens necess#U00e1rios.exe.log, ASCII 10->40 dropped 56 Writes to foreign memory regions 10->56 58 Allocates memory in foreign processes 10->58 60 Adds a directory exclusion to Windows Defender 10->60 62 Injects a PE file into a foreign processes 10->62 14 RegSvcs.exe 10->14         started        17 powershell.exe 25 10->17         started        19 schtasks.exe 1 10->19         started        signatures5 process6 signatures7 70 Modifies the context of a thread in another process (thread injection) 14->70 72 Maps a DLL or memory area into another process 14->72 74 Sample uses process hollowing technique 14->74 76 2 other signatures 14->76 21 explorer.exe 14->21 injected 25 conhost.exe 17->25         started        27 conhost.exe 19->27         started        process8 dnsIp9 42 www.spaced.community 21->42 44 parkingpage.namecheap.com 198.54.117.216, 49820, 80 NAMECHEAP-NETUS United States 21->44 54 System process connects to network (likely due to code injection or exploit) 21->54 29 help.exe 21->29         started        signatures10 process11 signatures12 64 Modifies the context of a thread in another process (thread injection) 29->64 66 Maps a DLL or memory area into another process 29->66 68 Tries to detect virtualization through RDTSC time measurements 29->68 32 cmd.exe 1 29->32         started        process13 process14 34 conhost.exe 32->34         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-14 17:58:13 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
9 of 41 (21.95%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:gn27 rat spyware stealer suricata trojan
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Checks computer location settings
Formbook Payload
Formbook
suricata: ET MALWARE FormBook CnC Checkin (GET)
Unpacked files
SH256 hash:
4af67fe719b6d568f75355ea4ea17bb40829338b1808924bdfdb00983879116d
MD5 hash:
de9a3c641eee60c823d76777dc7dfff7
SHA1 hash:
0eed800b61726aef17a63451f1c43dd844a58b29
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
3ca74eb4ce4c2c5604dc298949ae47996d93063abfde0682d689205561d17d44
MD5 hash:
4e35b541f3d9162d0ac93d336df67779
SHA1 hash:
bb9e65761186806d4bada659e9d5db0c070501d4
SH256 hash:
36236e8209b78349af1fad0dc3b06a2b8bd04c6b6d510f5b16d77e0c0c110ebe
MD5 hash:
84301b85926ec30ba6b100ab96e9e99d
SHA1 hash:
ab6abdb225d7394deaf9c9216d26546797604732
SH256 hash:
ca53f61cbd920a511b905e3624a45da6ba56f54bfba61d09c27bd34945407efd
MD5 hash:
f139646accde1bf161f6a17e9353df9b
SHA1 hash:
152222f2c015a4cc437ce9c66d738dcb7b92727c
SH256 hash:
3d174736215fe6e473a00315a499b908cb5975b351366dda0601345e516f7e5f
MD5 hash:
55d290d4ee1551cbd5d950604d91046a
SHA1 hash:
0bff7d07a50f9accc2315b09f7403ebacce28254
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 3d174736215fe6e473a00315a499b908cb5975b351366dda0601345e516f7e5f

(this sample)

  
Dropped by
Formbook
  
Delivery method
Distributed via e-mail attachment

Comments