MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d4f92eedf4a8eb72f4825a974b88d094fe8ec8604d18735602536060e65a471b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
FormBook
Vendor detections: 4
| SHA256 hash: | d4f92eedf4a8eb72f4825a974b88d094fe8ec8604d18735602536060e65a471b |
|---|---|
| SHA3-384 hash: | 78989c30252e1a5a315fa798eb49461f3ef3b243361863b1636ae316aa8773770bed2bf46ed4d724c1fc857ef5bc9f62 |
| SHA1 hash: | 167a1b36b2e464c02ead85814c725eb881469b24 |
| MD5 hash: | 933acd02ce8117cd6cdc309770d8fbb5 |
| humanhash: | comet-eighteen-oscar-pluto |
| File name: | cd6f0b4113eecd57b184247a76145f72.exe |
| Download: | download sample |
| Signature | FormBook |
| File size: | 171'520 bytes |
| First seen: | 2020-04-02 03:55:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| ssdeep | 3072:MR51YTXPiJR5m+SPxj4I0OWTA5QCPx52CTCjZBnzSr:wsWJMPxV0LTA5QCPilJ+r |
| Threatray | 4'512 similar samples on MalwareBazaar |
| TLSH | EBF3BF32D641C431E2B201B5B67D0B7B883D4E343695A5F6E3E02AE06FB44A5B56E31F |
| Reporter | |
| Tags: | exe FormBook GuLoader |
abuse_ch
Payload dropped by GuLoader from the following URL:https://drive.google.com/uc?export=download&id=1vNRNjGF4nyVLtIPw_amI0PWRIq385oWf
Intelligence
File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Formbook
Status:
Malicious
First seen:
2020-04-02 04:35:49 UTC
File Type:
PE (Exe)
AV detection:
43 of 47 (91.49%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
netwirerc
Similar samples:
+ 4'502 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
5ad7f958b382b25cd6548572e47017664418ee90b7d4837f4e2dc9f16699a075
Dropped by
MD5 cd6f0b4113eecd57b184247a76145f72
Dropped by
MD5 fdc755a7c5fe1011d5b2aaaa48c9493f
Dropped by
GuLoader
Dropped by
SHA256 5ad7f958b382b25cd6548572e47017664418ee90b7d4837f4e2dc9f16699a075
Dropped by
SHA256 31badd31aab397213b3376723a42d665c40b76d039c4be9708eab7c3ab1db1de
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.