MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c8f2ac8805fb7e9d35106aa7c3cbe979dd95c4f48b71fcd4a07618ecc9d37e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 9c8f2ac8805fb7e9d35106aa7c3cbe979dd95c4f48b71fcd4a07618ecc9d37e5
SHA3-384 hash: 18339586f15098fab70e80fe8a93f54661ff904bd19eff850bbc31686a70ffbc45e9cf4f637d80a3eb1ccb9af8249762
SHA1 hash: a88a22a232e00a92a95a9d0857d789482a831b1c
MD5 hash: 993aaa47612e6f797232d127c07e9dd3
humanhash: kentucky-five-lion-carolina
File name:00389692222221902.exe
Download: download sample
Signature Formbook
File size:1'100'760 bytes
First seen:2024-05-02 05:56:00 UTC
Last seen:2024-05-02 06:26:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f4639a0b3116c2cfc71144b88a929cfd (96 x GuLoader, 53 x Formbook, 37 x VIPKeylogger)
ssdeep 12288:MXYEqLHpvbKqoJzVoNJJ6/sMbX2ilfUtqbDvPhsWPXSVdBk1V318YvZtD:MXYEOpveqoJRqHSbX2ilAqnvP6z2r8YD
TLSH T14D35EF92BF78D960D212987585CD8375D7672D322990C9C2DF98FA5EE8F18C0EA1343B
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
File icon (PE):PE icon
dhash icon 8649e0b2f0e8b24d (2 x Formbook)
Reporter lowmal3
Tags:exe FormBook signed

Code Signing Certificate

Organisation:Sammenstuvningernes
Issuer:Sammenstuvningernes
Algorithm:sha256WithRSAEncryption
Valid from:2024-02-27T08:40:30Z
Valid to:2027-02-26T08:40:30Z
Serial number: 7a518365932490261a5bd4731f576ef3897be118
Thumbprint Algorithm:SHA256
Thumbprint: df22cdd1f0060cbd380ce0276f60fad2cd1f3f7385bda7fe96db103ecb2fa529
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
297
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9c8f2ac8805fb7e9d35106aa7c3cbe979dd95c4f48b71fcd4a07618ecc9d37e5.exe
Verdict:
Malicious activity
Analysis date:
2024-05-02 06:02:47 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file
Creating a file in the %AppData% subdirectories
Searching for the window
Creating a file in the %temp% subdirectories
Delayed reading of the file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
fingerprint lolbin overlay packed shell32 stealer
Result
Threat name:
GuLoader, FormBook
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1435141 Sample: 00389692222221902.exe Startdate: 02/05/2024 Architecture: WINDOWS Score: 100 31 www.wrgardenrooms.co.uk 2->31 33 www.visualizebrewing.com 2->33 35 19 other IPs or domains 2->35 47 Snort IDS alert for network traffic 2->47 49 Multi AV Scanner detection for domain / URL 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 5 other signatures 2->53 10 00389692222221902.exe 3 54 2->10         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\System.dll, PE32 10->29 dropped 13 00389692222221902.exe 6 10->13         started        process6 dnsIp7 43 pronethellas.com 185.104.144.173, 443, 49761 DATAWAYSDATAWAYSSAGR Greece 13->43 65 Maps a DLL or memory area into another process 13->65 17 pBbXsDKZVBeQI.exe 13->17 injected signatures8 process9 signatures10 45 Found direct / indirect Syscall (likely to bypass EDR) 17->45 20 msdt.exe 13 17->20         started        process11 signatures12 55 Tries to steal Mail credentials (via file / registry access) 20->55 57 Tries to harvest and steal browser information (history, passwords, etc) 20->57 59 Modifies the context of a thread in another process (thread injection) 20->59 61 2 other signatures 20->61 23 pBbXsDKZVBeQI.exe 20->23 injected 27 firefox.exe 20->27         started        process13 dnsIp14 37 www.formatpay.top 203.161.49.193, 49786, 49787, 49788 VNPT-AS-VNVNPTCorpVN Malaysia 23->37 39 www.hylob.lat 91.195.240.123, 49771, 49772, 49773 SEDO-ASDE Germany 23->39 41 8 other IPs or domains 23->41 63 Found direct / indirect Syscall (likely to bypass EDR) 23->63 signatures15
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2024-04-30 10:22:23 UTC
File Type:
PE (Exe)
Extracted files:
15
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Loads dropped DLL
Unpacked files
SH256 hash:
9111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706
MD5 hash:
4add245d4ba34b04f213409bfe504c07
SHA1 hash:
ef756d6581d70e87d58cc4982e3f4d18e0ea5b09
SH256 hash:
9c8f2ac8805fb7e9d35106aa7c3cbe979dd95c4f48b71fcd4a07618ecc9d37e5
MD5 hash:
993aaa47612e6f797232d127c07e9dd3
SHA1 hash:
a88a22a232e00a92a95a9d0857d789482a831b1c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NSIS_April_2024
Author:NDA0N
Description:Detects NSIS installers
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::SHFileOperationW
SHELL32.dll::SHGetFileInfoW
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessW
ADVAPI32.dll::OpenProcessToken
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetDiskFreeSpaceW
KERNEL32.dll::GetCommandLineW
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::AppendMenuW
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExW
USER32.dll::OpenClipboard
USER32.dll::PeekMessageW
USER32.dll::CreateWindowExW

Comments