MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2b185f27d6cc8644eac018ea1cb8f6d77aac1214d7b8afca0150521b2ad7be72. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 2b185f27d6cc8644eac018ea1cb8f6d77aac1214d7b8afca0150521b2ad7be72
SHA3-384 hash: e349ce56fcc460954e125492d06fadd2a4d91155fc34838347f46aeff1d24b030145bc5412514c0ce95cbef7498da873
SHA1 hash: 4b32d666ee4ed581eb141f64b9332f6074ae5b38
MD5 hash: c4d3f0c24232673127c8bebc76cb44b5
humanhash: moon-high-ten-cold
File name:c4d3f0c24232673127c8bebc76cb44b5.exe
Download: download sample
Signature Formbook
File size:547'840 bytes
First seen:2022-06-28 10:26:22 UTC
Last seen:2022-07-15 03:46:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:/wfo2iN/2iNK5YgxPnxTezr48t/m4u7fySkPRxliW1:Yfo1J1wSgpU5tq5kPRrh
TLSH T1ECC4124922D40B2CE6FB03F924ADAA141B74700DA2E1E51F7DF123EDF9A1B7445A0B5B
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Yara detected Generic Downloader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 653606 Sample: PTskTxw0zD.exe Startdate: 28/06/2022 Architecture: WINDOWS Score: 100 33 www.takebackarkansas.com 2->33 35 takebackarkansas.com 2->35 39 Malicious sample detected (through community Yara rule) 2->39 41 Antivirus detection for URL or domain 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 8 other signatures 2->45 11 PTskTxw0zD.exe 3 2->11         started        signatures3 process4 file5 31 C:\Users\user\AppData\...\PTskTxw0zD.exe.log, ASCII 11->31 dropped 55 Tries to detect virtualization through RDTSC time measurements 11->55 15 PTskTxw0zD.exe 11->15         started        signatures6 process7 signatures8 57 Modifies the context of a thread in another process (thread injection) 15->57 59 Maps a DLL or memory area into another process 15->59 61 Sample uses process hollowing technique 15->61 63 Queues an APC in another process (thread injection) 15->63 18 explorer.exe 15->18 injected process9 dnsIp10 37 www.ilovepwnage.com 103.224.182.252, 49765, 80 TRELLIAN-AS-APTrellianPtyLimitedAU Australia 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 22 control.exe 18->22         started        25 autoconv.exe 18->25         started        signatures11 process12 signatures13 49 Modifies the context of a thread in another process (thread injection) 22->49 51 Maps a DLL or memory area into another process 22->51 53 Tries to detect virtualization through RDTSC time measurements 22->53 27 cmd.exe 1 22->27         started        process14 process15 29 conhost.exe 27->29         started       
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-06-28 10:27:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:g2y4 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook Payload
Formbook
Unpacked files
SH256 hash:
d568d3e72bd55902c266357ff086b676d549f0e13f6f7d6c1f6c805f1cbd2011
MD5 hash:
1109922c7f6625638a5960cc520718fa
SHA1 hash:
eb25a12bfe778131c7b2416a00c53e9b6fae0c5e
SH256 hash:
0cb6aef1fa57d11408e47ae071485ef8f48c2982997b8d74b47a4151d85b978c
MD5 hash:
843aa6edf83bff7b61c6a5369ef41e95
SHA1 hash:
d1bfeec8eaac9a1dacf2f7062ce964d8e7d77085
SH256 hash:
b2e99f58622b6c2b47ddc75895db9e8e07b12ea7f12d208704749b92987caeb0
MD5 hash:
cd621d9e81157c68db87d68e10bf1975
SHA1 hash:
12666584b0386e1b892edaa4dc31150d328f3720
SH256 hash:
1b4f0e29dada0d3e93406e4e813acbf6ac959f22bcbe2d0df7a3a8359f0ef0c4
MD5 hash:
881942854436c1ba0d323c2d7293d9a6
SHA1 hash:
031cfd530d02ca4994961a0fff73a153e524fb76
SH256 hash:
2b185f27d6cc8644eac018ea1cb8f6d77aac1214d7b8afca0150521b2ad7be72
MD5 hash:
c4d3f0c24232673127c8bebc76cb44b5
SHA1 hash:
4b32d666ee4ed581eb141f64b9332f6074ae5b38
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 2b185f27d6cc8644eac018ea1cb8f6d77aac1214d7b8afca0150521b2ad7be72

(this sample)

  
Delivery method
Distributed via web download

Comments