MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 35b0b4a0bb8c1e180a038a66dacb231680a3be7b39074cd7fc9c66ff3fa49acf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: 35b0b4a0bb8c1e180a038a66dacb231680a3be7b39074cd7fc9c66ff3fa49acf
SHA3-384 hash: c45b1cabf3c136b4bac2bfb06eb86509f52d32835dedd980e6211e5e596b3d513e3471bbd04379f1e4be5c35f4f1713f
SHA1 hash: e429440bbc05e7f6709d6a9c473d764cd412a1b6
MD5 hash: 7f102b71209f9f47d6f6f57da1ffb36a
humanhash: nuts-september-fifteen-earth
File name:GUYBIN.ps1
Download: download sample
Signature Formbook
File size:467'783 bytes
First seen:2025-03-21 19:47:37 UTC
Last seen:2025-03-22 10:45:01 UTC
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 12288:sFMdZpkeuBE44n4qhSgm7EdFQfOPdy8a/8d8/wAUg:sKXpkpSDMgmYvQ8M/8dHg
Threatray 33 similar samples on MalwareBazaar
TLSH T164A4D03188057A2F8EEF1F4775142FD23C78153BDE555029A98F16B8AA78238293BF74
Magika powershell
Reporter skocherhan
Tags:176-65-144-3 FormBook opendir ps1


Avatar
skocherhan
http://176.65.144.3/FILE/GUYBIN.ps1

Intelligence


File Origin
# of uploads :
2
# of downloads :
109
Origin country :
GB GB
Vendor Threat Intelligence
Gathering data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm confuserex dropper obfuscated obfuscated packed packed
Verdict:
Malicious
Labled as:
MSILHeracles.217297;Gen:MSILHeracles.Generic
Result
Verdict:
MALICIOUS
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Powershell drops PE file
Queues an APC in another process (thread injection)
Suricata IDS alerts for network traffic
Suspicious execution chain found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1645491 Sample: GUYBIN.ps1 Startdate: 21/03/2025 Architecture: WINDOWS Score: 100 37 www.pembawa.xyz 2->37 39 www.jethashrate.xyz 2->39 41 11 other IPs or domains 2->41 49 Suricata IDS alerts for network traffic 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 Antivirus detection for URL or domain 2->53 57 5 other signatures 2->57 11 powershell.exe 16 2->11         started        signatures3 55 Performs DNS queries to domains with low reputation 39->55 process4 file5 35 C:\Users\user\AppData\Local\...\BHJSDGHSD.exe, PE32 11->35 dropped 71 Suspicious execution chain found 11->71 73 Found suspicious powershell code related to unpacking or dynamic code loading 11->73 75 Powershell drops PE file 11->75 15 BHJSDGHSD.exe 3 11->15         started        18 conhost.exe 11->18         started        signatures6 process7 signatures8 79 Antivirus detection for dropped file 15->79 81 Writes to foreign memory regions 15->81 83 Allocates memory in foreign processes 15->83 85 Injects a PE file into a foreign processes 15->85 20 RegAsm.exe 15->20         started        process9 signatures10 59 Maps a DLL or memory area into another process 20->59 23 n3MSSySHe2Xm7afcE4SiU.exe 20->23 injected process11 signatures12 61 Found direct / indirect Syscall (likely to bypass EDR) 23->61 26 wextract.exe 13 23->26         started        process13 signatures14 63 Tries to steal Mail credentials (via file / registry access) 26->63 65 Tries to harvest and steal browser information (history, passwords, etc) 26->65 67 Modifies the context of a thread in another process (thread injection) 26->67 69 3 other signatures 26->69 29 n3MSSySHe2Xm7afcE4SiU.exe 26->29 injected 33 firefox.exe 26->33         started        process15 dnsIp16 43 fplus.football 84.32.84.32, 49752, 49753, 49754 NTT-LT-ASLT Lithuania 29->43 45 www.apeone.top 209.74.79.41, 49736, 49737, 49738 MULTIBAND-NEWHOPEUS United States 29->45 47 6 other IPs or domains 29->47 77 Found direct / indirect Syscall (likely to bypass EDR) 29->77 signatures17
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-03-21 19:48:10 UTC
File Type:
Text
AV detection:
8 of 24 (33.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:SUSP_PS1_FromBase64String_Content_Indicator_RID3714
Author:Florian Roth
Description:Detects suspicious base64 encoded PowerShell expressions
Reference:https://gist.github.com/Neo23x0/6af876ee72b51676c82a2db8d2cd3639
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

PowerShell (PS) ps1 35b0b4a0bb8c1e180a038a66dacb231680a3be7b39074cd7fc9c66ff3fa49acf

(this sample)

  
Delivery method
Distributed via web download

Comments