MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2b2ed2623c8b0e1867fe816928be401f482453d8e6e7922660fa4fe9695127c0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 22 File information Comments

SHA256 hash: 2b2ed2623c8b0e1867fe816928be401f482453d8e6e7922660fa4fe9695127c0
SHA3-384 hash: 7cd6c0b9c307bc77009a0ab27baaa3570bbc0449537d8e0fc12f0c7ddfbc882b748660fe696094d61d07e1a49926e1c3
SHA1 hash: 9858ab01ce7ec88f122047d87b9f2c9641ed1c39
MD5 hash: ec97a086359377950ece923200561335
humanhash: berlin-red-gee-twenty
File name:2b2ed2623c8b0e1867fe816928be401f482453d8e6e7922660fa4fe9695127c0
Download: download sample
Signature Formbook
File size:369'074 bytes
First seen:2023-10-11 10:16:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader)
ssdeep 6144:/Ya6XXSMCq0Tz5viavbc6HGw7+Rea7aSNpbGBQmP2jYuiA1DxQ/srUH4jLREvIxX:/YFCMCq0Bvfz397s7DNErbIdQ/stjlE+
Threatray 50 similar samples on MalwareBazaar
TLSH T12874124836F1C562F4A38FB08E3ED599ACF4EA2310F0560E17D05D177E67A86DA1E3A4
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
284
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
2b2ed2623c8b0e1867fe816928be401f482453d8e6e7922660fa4fe9695127c0
Verdict:
Malicious activity
Analysis date:
2023-10-11 10:18:17 UTC
Tags:
formbook xloader stealer spyware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
Launching a process
Unauthorized injection to a recently created process by context flags manipulation
Gathering data
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
FormBook, NSISDropper
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Yara detected FormBook
Yara detected NSISDropper
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.InjectorX
Status:
Malicious
First seen:
2023-09-16 18:08:56 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
22 of 23 (95.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
485629996e63c0e9a03af685d05fbc489ce935b007c3605fff155f04faec2c6b
MD5 hash:
a84216104146b81cc4137a25d2b8945c
SHA1 hash:
9179eb9e26f372886fa3419ce26f06451d7b602c
SH256 hash:
e73af3b10142ef0f532e10c32e2314b9fd8ad89d2bb69ee4b460bc849244d90a
MD5 hash:
b165a0abfe41b26a2f85772c376c62ed
SHA1 hash:
f73542c3be5ffa9d5d4d8f0b4b5e2d6c931cd548
SH256 hash:
e7c137f557b4ce6a534b5d8ead3a0dc2ce2e84e5f1a3277bcfa9978c5208d16a
MD5 hash:
d346e01c5da902a3b8efb16187d9a42f
SHA1 hash:
a72a6249c636d8787d4450a3646521d23a315c08
SH256 hash:
28caec254fdfcb29cc4b192dd37fccaf5efd14e5c3b616860dd578addb292bd9
MD5 hash:
58db3e6ff1cffb60e5a1421986156f51
SHA1 hash:
89a92e1f7ce7d28389554e37bfa39e1ca7c0b708
SH256 hash:
a310c0b00c873e975e4295730febb71d0382cdfebc350b9a0c855e62cdc86db4
MD5 hash:
cba3f20b0611cae93656a19167c03140
SHA1 hash:
4cb154688e3d4f7c6bb019100b29fc5bcb97ae50
SH256 hash:
327534a3388e6b0f7a2303e2f6fff25c0f1a4324a3680559a029b61d7f51e8b1
MD5 hash:
d57726abef59d80ade807e581bd4ab13
SHA1 hash:
2ca19af061f748f5808c3cfe948b0001c1bc65d2
SH256 hash:
93c0d9ce93f482787b24cd538620360acc59849faa707438791ae36b8f8bf696
MD5 hash:
bcfa3bef415e0f1a6bd14d12edbac44d
SHA1 hash:
0140a0f0a766313448336d67e93d3397df828c0e
SH256 hash:
2b2ed2623c8b0e1867fe816928be401f482453d8e6e7922660fa4fe9695127c0
MD5 hash:
ec97a086359377950ece923200561335
SHA1 hash:
9858ab01ce7ec88f122047d87b9f2c9641ed1c39
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_no_import_table
Author:qux
Description:Detects exe does not have import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments