MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da71644ee66cad527be192aefdfb9e5c70f0977d111d95e3591c8221aca1ccfc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: da71644ee66cad527be192aefdfb9e5c70f0977d111d95e3591c8221aca1ccfc
SHA3-384 hash: 75609165ccd8fd6e5ed7c10a4959fa5c68bf84743ba42ba6e99eff763a0cae5c6598bee0e5bba61d992620d63a98c01a
SHA1 hash: ec9fb1bd1de42be168d4a5565e052a2b5deacf56
MD5 hash: cd46dbf532b047ca67d19ea025e88051
humanhash: white-illinois-bacon-tennessee
File name:http___sowork.duckdns.org_11d_solex.exe
Download: download sample
Signature Formbook
File size:98'304 bytes
First seen:2021-09-02 14:12:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b35907c8152cbadddd8bc306abc4b99c (1 x Formbook, 1 x RemcosRAT)
ssdeep 1536:rEyLmLWGPf+m2kxPqg6ANKLWG6+K3Cwx3ektcs3AGVD:IImb2khC15QSqWo
Threatray 6'105 similar samples on MalwareBazaar
TLSH T11AA3AE31AB6C8816F0FD46B64782B9A70E3DBC4207A62F31115339475F3D22E6979A0F
dhash icon 0000001858b4a600 (8 x RemcosRAT, 3 x GuLoader, 1 x Formbook)
Reporter Racco42
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
http___sowork.duckdns.org_11d_solex.exe
Verdict:
No threats detected
Analysis date:
2021-09-02 15:59:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
DNS request
Sending a UDP request
Unauthorized injection to a recently created process
Result
Threat name:
GuLoader Remcos
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
GuLoader behavior detected
Hides threads from debuggers
Multi AV Scanner detection for submitted file
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses dynamic DNS services
Yara detected GuLoader
Yara detected Remcos RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2021-09-02 14:13:04 UTC
AV detection:
7 of 28 (25.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:azorult family:guloader family:remcos family:xloader botnet:remotehost campaign:qg09 downloader infostealer loader rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks QEMU agent file
Reads user/profile data of web browsers
NirSoft WebBrowserPassView
Nirsoft
Xloader Payload
Azorult
Guloader,Cloudeye
Remcos
Xloader
Malware Config
C2 Extraction:
slx-wave.duckdns.org:2222
slx-wave.duckdns.org:1111
http://www.kingbirdad.com/qg09/
http://195.245.112.115/index.php
Unpacked files
SH256 hash:
49b04162c412105ab0857de16713724cbf3234a0b6ba51f3a5286312633f20c3
MD5 hash:
1f1b425190b2fb0396ad2d538b1060ba
SHA1 hash:
413f98641d46fdcabfcaf64f29495667de6282ea
SH256 hash:
da71644ee66cad527be192aefdfb9e5c70f0977d111d95e3591c8221aca1ccfc
MD5 hash:
cd46dbf532b047ca67d19ea025e88051
SHA1 hash:
ec9fb1bd1de42be168d4a5565e052a2b5deacf56
Malware family:
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments