MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 91189e4ad3fe8d5b0479e18402677fcc4279c859a02b05168a44f92cf932be07. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 91189e4ad3fe8d5b0479e18402677fcc4279c859a02b05168a44f92cf932be07
SHA3-384 hash: d5ff69c90bd2dc0eba16de6e49c7c0da4ff2b4183daf12eff5e27dffadbad4f156cba16930c98141b95c8294b180635f
SHA1 hash: f457aef61e069b3d125a626151ac2bead617aae1
MD5 hash: f7e5983a7bd0c5f82ff03eb327543483
humanhash: oranges-solar-delta-jersey
File name:00890021123000.exe
Download: download sample
Signature FormBook
File size:596'808 bytes
First seen:2024-02-08 06:30:46 UTC
Last seen:2024-02-15 11:01:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5f0c714c36e6cc016b3a1f4bc86559e4 (199 x GuLoader, 14 x Formbook, 4 x AgentTesla)
ssdeep 12288:esGhQKBjWM5yStBqfuR6ZrbUkL09638bpEvt0nwlbNz5rPq:esMlBjNyiqfm6Zr4kL0kDMMbTq
Threatray 249 similar samples on MalwareBazaar
TLSH T1C6C423D237D3C5A3E4744934D82BCBE2DBA38D8774841B2F57740F8AB97A6C3842A512
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 9e8e3179e8b28a00 (1 x GuLoader, 1 x FormBook)
Reporter abuse_ch
Tags:exe FormBook signed

Code Signing Certificate

Organisation:Vehemently
Issuer:Vehemently
Algorithm:sha256WithRSAEncryption
Valid from:2023-05-03T02:08:43Z
Valid to:2026-05-02T02:08:43Z
Serial number: 1a696417aa7126edbaf21673acaf2aebdfb2aa93
Thumbprint Algorithm:SHA256
Thumbprint: 42e9f5f46c0f388ab1d72b167160025a5a07149b0342ae5d76a713fc166db3c9
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
4
# of downloads :
288
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook, GuLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected FormBook malware
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Searches for Windows Mail specific files
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Steal Google chrome login data
Sigma detected: Wab/Wabmig Unusual Parent Or Child Processes
Snort IDS alert for network traffic
Suspicious powershell command line found
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Writes to foreign memory regions
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1388824 Sample: 00890021123000.exe Startdate: 08/02/2024 Architecture: WINDOWS Score: 100 61 www.zsd168.com 2->61 63 www.rakagacor.net 2->63 65 8 other IPs or domains 2->65 79 Snort IDS alert for network traffic 2->79 81 Multi AV Scanner detection for domain / URL 2->81 83 Found malware configuration 2->83 85 11 other signatures 2->85 13 00890021123000.exe 6 35 2->13         started        17 rundll32.exe 2->17         started        signatures3 process4 file5 57 C:\Users\user\AppData\...\Rollelister.Int, ASCII 13->57 dropped 59 C:\Users\user\AppData\...\Lukullisk.Eks, data 13->59 dropped 113 Suspicious powershell command line found 13->113 19 powershell.exe 12 13->19         started        signatures6 process7 signatures8 87 Suspicious powershell command line found 19->87 89 Very long command line found 19->89 91 Found suspicious powershell code related to unpacking or dynamic code loading 19->91 22 powershell.exe 17 19->22         started        25 conhost.exe 19->25         started        process9 signatures10 101 Writes to foreign memory regions 22->101 27 wab.exe 6 22->27         started        process11 dnsIp12 67 185.202.175.135, 49735, 80 UNREAL-SERVERSUS Netherlands 27->67 103 Modifies the context of a thread in another process (thread injection) 27->103 105 Maps a DLL or memory area into another process 27->105 107 Sample uses process hollowing technique 27->107 109 Queues an APC in another process (thread injection) 27->109 31 explorer.exe 73 9 27->31 injected signatures13 process14 dnsIp15 69 www.neonnebula.info 203.161.44.201, 49743, 80 VNPT-AS-VNVNPTCorpVN Malaysia 31->69 71 www.mectrl.com 89.31.143.90, 49739, 49740, 80 QSC-AG-IPXDE Germany 31->71 73 3 other IPs or domains 31->73 75 System process connects to network (likely due to code injection or exploit) 31->75 77 Searches for Windows Mail specific files 31->77 35 raserver.exe 1 18 31->35         started        39 wab.exe 1 31->39         started        41 wab.exe 31->41         started        signatures16 process17 file18 51 C:\Users\user\AppData\...\K20logrv.ini, data 35->51 dropped 53 C:\Users\user\AppData\...\K20logri.ini, data 35->53 dropped 93 Detected FormBook malware 35->93 95 Tries to steal Mail credentials (via file / registry access) 35->95 97 Tries to harvest and steal browser information (history, passwords, etc) 35->97 99 5 other signatures 35->99 43 cmd.exe 2 35->43         started        47 firefox.exe 35->47         started        signatures19 process20 file21 55 C:\Users\user\AppData\Local\Temp\DB1, SQLite 43->55 dropped 111 Tries to harvest and steal browser information (history, passwords, etc) 43->111 49 conhost.exe 43->49         started        signatures22 process23
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2024-02-07 13:19:48 UTC
File Type:
PE (Exe)
Extracted files:
6
AV detection:
16 of 24 (66.67%)
Threat level:
  5/5
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:formbook family:guloader campaign:dgip downloader persistence rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Adds policy Run key to start application
Blocklisted process makes network request
Formbook payload
Formbook
Guloader,Cloudeye
Unpacked files
SH256 hash:
91189e4ad3fe8d5b0479e18402677fcc4279c859a02b05168a44f92cf932be07
MD5 hash:
f7e5983a7bd0c5f82ff03eb327543483
SHA1 hash:
f457aef61e069b3d125a626151ac2bead617aae1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 91189e4ad3fe8d5b0479e18402677fcc4279c859a02b05168a44f92cf932be07

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments