MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 20343f047964ef95901941b2406ee66ec976e2d849abbe991f94b6a0fe634881. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments 1

SHA256 hash: 20343f047964ef95901941b2406ee66ec976e2d849abbe991f94b6a0fe634881
SHA3-384 hash: 8a31b4e92f31842671c82da3d73fe27ea26b127613507c16e491bd77df27d674017f6c39151cb6f6c38e110bb16fbcf0
SHA1 hash: 5d71797d395cb395e6c07d30d6aa0e51cc021765
MD5 hash: ab21cfb5452ba5ee7002abb17c8ba1f4
humanhash: fix-tennis-equal-sixteen
File name:ab21cfb5452ba5ee7002abb17c8ba1f4
Download: download sample
Signature Formbook
File size:606'416 bytes
First seen:2023-02-15 14:12:21 UTC
Last seen:2023-02-15 15:43:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 57e98d9a5a72c8d7ad8fb7a6a58b3daf (60 x GuLoader, 20 x AZORult, 12 x RemcosRAT)
ssdeep 6144:BalZZ0wa8oGsxld4/9vkYoanxypScRFNJ5kyB/srZqFclhCs7z50mZRw:sZS/8orhYX4p35ky6hzXPCm/
TLSH T1BFD4D027BB6BC852D021A4FC54639A4D16799D033E1EEE13D2E579BE29B858C1C0F0C7
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon a644fcfef0a9a206 (1 x GuLoader, 1 x Formbook)
Reporter zbetcheckin
Tags:32 exe FormBook signed

Code Signing Certificate

Organisation:Rentierens
Issuer:Rentierens
Algorithm:sha256WithRSAEncryption
Valid from:2022-03-17T16:28:18Z
Valid to:2025-03-16T16:28:18Z
Serial number: 0b982eac72a491dd
Thumbprint Algorithm:SHA256
Thumbprint: 0ef7c2880b6039212ec16a7f4c88960d1b23222f6160b89e17705d91b5049aac
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
205
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ab21cfb5452ba5ee7002abb17c8ba1f4
Verdict:
Malicious activity
Analysis date:
2023-02-15 14:36:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Searching for the window
Creating a window
Creating a file
Delayed reading of the file
Searching for the Windows task manager window
Running batch commands
Creating a process with a hidden window
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
buer overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, GuLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Guloader
Status:
Malicious
First seen:
2023-02-15 13:34:38 UTC
File Type:
PE (Exe)
Extracted files:
11
AV detection:
18 of 25 (72.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks QEMU agent file
Loads dropped DLL
Guloader,Cloudeye
Unpacked files
SH256 hash:
319d8eefa26bbafdd428065c3d150fd683d1a0d7d211396ebcb89f78b591b4ba
MD5 hash:
6b76f40ee66cc720ba6903d47166f912
SHA1 hash:
a3944092feee65097ff7d0a990bda9db32c2225b
SH256 hash:
a0cac4cf4852895619bc7743ebeb89f9e4927ccdb9e66b1bcd92a4136d0f9c77
MD5 hash:
b0c77267f13b2f87c084fd86ef51ccfc
SHA1 hash:
f7543f9e9b4f04386dfbf33c38cbed1bf205afb3
SH256 hash:
20343f047964ef95901941b2406ee66ec976e2d849abbe991f94b6a0fe634881
MD5 hash:
ab21cfb5452ba5ee7002abb17c8ba1f4
SHA1 hash:
5d71797d395cb395e6c07d30d6aa0e51cc021765
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Formbook

Executable exe 20343f047964ef95901941b2406ee66ec976e2d849abbe991f94b6a0fe634881

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-02-15 14:12:25 UTC

url : hxxp://109.206.240.194/cxz/DHL.exe