MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b1458b43d78afd118a7853e1985e9e2ad6b147af13d5100b786d20497ebd9a60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: b1458b43d78afd118a7853e1985e9e2ad6b147af13d5100b786d20497ebd9a60
SHA3-384 hash: b9a2dc2913f6b22de247e9a71d9bf66496c199f02b68cf24d8858115b1223daef30df83a284922e32a4d2559204420eb
SHA1 hash: 7325a0541f4aa7f2bcc9026e7f28a9b21f9cc85d
MD5 hash: 5c1b1fb70e17e2e370d18c302ae2a1d1
humanhash: mississippi-delta-gee-finch
File name:25100615VND4·pdf.js
Download: download sample
Signature Formbook
File size:389'321 bytes
First seen:2025-10-06 11:17:29 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 6144:kB0BBBkBOMdBNB7BdBrBbBKBOBnB4B5BKB4BrBdBYBEBkBUBNBfBGBaP:aqTaO6vl/VFQUBuLQuV/O6aKvZsaP
TLSH T1FE846B61EC25166B8F872389ACA51795CAFD85450A2390F2F3DE4B4D720A8ECC77E374
Magika javascript
Reporter abuse_ch
Tags:FormBook js

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
stration spawn shell
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
fingerprint
Verdict:
Malicious
File Type:
js
First seen:
2025-10-05T23:39:00Z UTC
Last seen:
2025-10-08T07:53:00Z UTC
Hits:
~100
Result
Threat name:
FormBook, GuLoader
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Creates processes via WMI
Early bird code injection technique detected
Found suspicious powershell code related to unpacking or dynamic code loading
Hides threads from debuggers
JavaScript source code contains functionality to generate code involving a shell, file or stream
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Uses runas.exe to run programs with evaluated privileges
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected FormBook
Yara detected GuLoader
Yara detected Powershell decode and execute
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1789690 Sample: 25100615VND4#U00b7pdf.js Startdate: 06/10/2025 Architecture: WINDOWS Score: 100 40 www.7130ce.vip 2->40 42 drive.usercontent.google.com 2->42 44 2 other IPs or domains 2->44 60 Malicious sample detected (through community Yara rule) 2->60 62 Yara detected FormBook 2->62 64 Yara detected GuLoader 2->64 66 4 other signatures 2->66 9 powershell.exe 30 2->9         started        12 wscript.exe 1 1 2->12         started        14 svchost.exe 1 1 2->14         started        signatures3 process4 dnsIp5 68 Early bird code injection technique detected 9->68 70 Writes to foreign memory regions 9->70 72 Found suspicious powershell code related to unpacking or dynamic code loading 9->72 82 4 other signatures 9->82 17 msiexec.exe 6 9->17         started        21 conhost.exe 9->21         started        74 Wscript starts Powershell (via cmd or directly) 12->74 76 Windows Scripting host queries suspicious COM object (likely to drop second stage) 12->76 78 Suspicious execution chain found 12->78 80 Creates processes via WMI 12->80 23 powershell.exe 14 30 12->23         started        48 127.0.0.1 unknown unknown 14->48 signatures6 process7 dnsIp8 34 142.250.217.174, 443, 49710 GOOGLEUS United States 17->34 50 Maps a DLL or memory area into another process 17->50 52 Hides threads from debuggers 17->52 25 4sDVvqXPApBOZ.exe 17->25 injected 36 drive.google.com 142.250.217.238, 443, 49698 GOOGLEUS United States 23->36 38 drive.usercontent.google.com 142.250.64.129, 443, 49699, 49700 GOOGLEUS United States 23->38 54 Found suspicious powershell code related to unpacking or dynamic code loading 23->54 56 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 23->56 58 Loading BitLocker PowerShell Module 23->58 29 conhost.exe 23->29         started        signatures9 process10 dnsIp11 46 7130ce.vip 3.33.130.190, 80 AMAZONEXPANSIONGB United States 25->46 84 Maps a DLL or memory area into another process 25->84 31 runas.exe 25->31         started        signatures12 process13 signatures14 86 Maps a DLL or memory area into another process 31->86
Gathering data
Threat name:
Script-JS.Trojan.GuLoader
Status:
Malicious
First seen:
2025-10-06 05:49:09 UTC
File Type:
Text
AV detection:
7 of 24 (29.17%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
System Location Discovery: System Language Discovery
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Legitimate hosting services abused for malware hosting/C2
Badlisted process makes network request
Formbook payload
Formbook
Formbook family
Process spawned unexpected child process
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments