MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3997015d194d36fbfdf295ccfac536f72f39e2710777613eab05e5dd98a35ee8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 3997015d194d36fbfdf295ccfac536f72f39e2710777613eab05e5dd98a35ee8
SHA3-384 hash: 9f1fd4000537cdecfcc5540b5a9a55b75f724f71c07a2c4519cff4469ebc854996d226f1ba9b89d627ace6fc861ed523
SHA1 hash: ef262db625b4689748369314de511fcc65e82aeb
MD5 hash: ff64f787b420acfbc6138a7328fb7c9b
humanhash: johnny-oscar-oxygen-bulldog
File name:RFQ Universidad Central del Ecuador 06-10-2025·pdf.js
Download: download sample
Signature Formbook
File size:389'711 bytes
First seen:2025-10-08 06:39:36 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 6144:zB0B8BkBNdBBBKBdB0BpBrBDBnBkBJBtBaBrBPBWBzBsBzBFBfBGB6:9qyalTQ/q7VNBabPgVJ89i9HZs6
TLSH T1F5846B61EC65166B8F872389ACA907D5CAFD85490A2350F2F3DE4B4D620A4ECC77E374
Magika javascript
Reporter abuse_ch
Tags:FormBook js

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
91.7%
Tags:
malware
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
fingerprint
Verdict:
Malicious
File Type:
js
First seen:
2025-10-06T11:49:00Z UTC
Last seen:
2025-10-09T14:32:00Z UTC
Hits:
~1000
Result
Threat name:
FormBook, GuLoader
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Creates processes via WMI
Early bird code injection technique detected
Found suspicious powershell code related to unpacking or dynamic code loading
JavaScript source code contains functionality to generate code involving a shell, file or stream
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected FormBook
Yara detected GuLoader
Yara detected Powershell decode and execute
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1791198 Sample: RFQ Universidad Central del... Startdate: 08/10/2025 Architecture: WINDOWS Score: 100 43 www.fastgpt.xyz 2->43 45 www.xdjdho.top 2->45 47 4 other IPs or domains 2->47 67 Malicious sample detected (through community Yara rule) 2->67 69 Multi AV Scanner detection for submitted file 2->69 71 Yara detected FormBook 2->71 75 4 other signatures 2->75 11 powershell.exe 33 2->11         started        14 wscript.exe 1 1 2->14         started        signatures3 73 Performs DNS queries to domains with low reputation 43->73 process4 signatures5 79 Early bird code injection technique detected 11->79 81 Writes to foreign memory regions 11->81 83 Found suspicious powershell code related to unpacking or dynamic code loading 11->83 93 3 other signatures 11->93 16 msiexec.exe 6 11->16         started        19 conhost.exe 11->19         started        21 msiexec.exe 11->21         started        85 Wscript starts Powershell (via cmd or directly) 14->85 87 Windows Scripting host queries suspicious COM object (likely to drop second stage) 14->87 89 Suspicious execution chain found 14->89 91 Creates processes via WMI 14->91 23 powershell.exe 14 28 14->23         started        process6 dnsIp7 59 Maps a DLL or memory area into another process 16->59 26 0fipItZE.exe 16->26 injected 55 drive.usercontent.google.com 142.250.64.225, 443, 49688, 49693 GOOGLEUS United States 23->55 57 drive.google.com 192.178.50.46, 443, 49687, 49692 GOOGLEUS United States 23->57 61 Found suspicious powershell code related to unpacking or dynamic code loading 23->61 63 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 23->63 65 Loading BitLocker PowerShell Module 23->65 29 conhost.exe 23->29         started        signatures8 process9 signatures10 77 Maps a DLL or memory area into another process 26->77 31 runonce.exe 13 26->31         started        process11 signatures12 95 Tries to steal Mail credentials (via file / registry access) 31->95 97 Tries to harvest and steal browser information (history, passwords, etc) 31->97 99 Modifies the context of a thread in another process (thread injection) 31->99 101 2 other signatures 31->101 34 64oAfrVZfHSk9.exe 31->34 injected 37 chrome.exe 31->37         started        39 firefox.exe 31->39         started        process13 dnsIp14 49 www.aishiteru4.click 190.2.145.38, 49696, 49697, 49698 WORLDSTREAMNL Curacao 34->49 51 www.uec03u.mobi 154.80.212.35, 49700, 49701, 80 DXTL-HKDXTLTseungKwanOServiceHK Seychelles 34->51 53 www.fastgpt.xyz 76.223.54.146, 49695, 80 AMAZON-02US United States 34->53 41 WerFault.exe 4 37->41         started        process15
Gathering data
Threat name:
Script-JS.Trojan.GuLoader
Status:
Malicious
First seen:
2025-10-06 23:39:39 UTC
AV detection:
10 of 38 (26.32%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
System Location Discovery: System Language Discovery
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Legitimate hosting services abused for malware hosting/C2
Badlisted process makes network request
Formbook payload
Formbook
Formbook family
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments