MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2400be915c3981fa03b79f750cc5e37ae832d21e5e7f6bbd6753761286b036cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments 1

SHA256 hash: 2400be915c3981fa03b79f750cc5e37ae832d21e5e7f6bbd6753761286b036cb
SHA3-384 hash: c20176b418b8d106e36d77940d226b6d2a86eec076d653a65392b5f693f45b2defd63a5656fb365e5ac9e4256ce33590
SHA1 hash: 4c9278714c0aae121f89e1273d02c08b2b4af412
MD5 hash: 2742755e3fef9f876e7b23f37b653ee6
humanhash: beryllium-autumn-triple-nine
File name:2742755e3fef9f876e7b23f37b653ee6
Download: download sample
Signature Formbook
File size:806'400 bytes
First seen:2023-05-08 02:07:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:9bkcdXHwni4IyS+ORD9sGko1fkJgN74XIDUm7ZgQ488fLyDJ5Uio:9bJNwLORD2glbfDj7ZgQ48O215Ui
Threatray 2'747 similar samples on MalwareBazaar
TLSH T1550501A314BA8350E03F87B079B8BD2417B335DBE9C69E7403296AC59D5AB113C8D49F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter zbetcheckin
Tags:32 exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
258
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3f75b4fdca6b5faac7e268b2dbec9b62
Verdict:
Malicious activity
Analysis date:
2023-05-05 12:30:50 UTC
Tags:
opendir exploit cve-2017-11882 loader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Pwsx
Status:
Malicious
First seen:
2023-05-05 12:14:56 UTC
AV detection:
17 of 23 (73.91%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Uses the VBS compiler for execution
Unpacked files
SH256 hash:
be1d91f54ac3942f111540df45f8e5707dd09cf6592c3a6518f1e21c7edb7d88
MD5 hash:
581f5b68a96fe615550382611224c96e
SHA1 hash:
6b7234fa3b6b5192846e14e2cfad82b2ee41ff5e
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
72b312931b9ecd4fbadc34e2d7a8808bcc27e007708490852a376c5df4690b38
MD5 hash:
db346564f5c72876cd6c9c6874f337e2
SHA1 hash:
feeb48062a5228bc706fb86fa81f5b34fe748475
SH256 hash:
06f7815673123551c85d99397ce8a67060db84192d597f264575d9af0f40ab23
MD5 hash:
f8b1b6d6249722c781d5689edea36610
SHA1 hash:
d99d70226b55f25122e7a3ea52a6c3173baab1ec
SH256 hash:
120af75c6c13f61f0186fa8d93df5ad09e070212630a4564d4ed3954437e0ef7
MD5 hash:
afc1c5999ef2563241e4b88d7d961179
SHA1 hash:
abbb9a17e534e70e4220c749741c55ef095266d6
SH256 hash:
244085cf5662f70f2cb3ff691441102837306ec302516bd27bda0f2cd3ab351f
MD5 hash:
5369b5cb9d49bc549a4227c5bbf059cf
SHA1 hash:
52762f90a079523671ca20d90d8ef3319da499be
SH256 hash:
e5518e76f14e87bcc58a705c6f8f3a686cbffefc0e55985d17a067adfddf3688
MD5 hash:
920a2854e9c183ad2ef7d5543c296d38
SHA1 hash:
2c20da753bdf6f1a46261e2c132dd42f75c94229
SH256 hash:
2400be915c3981fa03b79f750cc5e37ae832d21e5e7f6bbd6753761286b036cb
MD5 hash:
2742755e3fef9f876e7b23f37b653ee6
SHA1 hash:
4c9278714c0aae121f89e1273d02c08b2b4af412
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_EXE_in_ISO
Author:SECUINFRA Falcon Team
Description:Detects ISO files that contains an Exe file. Does not need to be malicious
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 2400be915c3981fa03b79f750cc5e37ae832d21e5e7f6bbd6753761286b036cb

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-05-08 02:07:23 UTC

url : hxxp://172.245.123.16/110/vbc.exe