MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dfd5aecc6088baf366549e3a7a163c0a7dec356ff6efaab012408cdb42eb2a94. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 13
| SHA256 hash: | dfd5aecc6088baf366549e3a7a163c0a7dec356ff6efaab012408cdb42eb2a94 |
|---|---|
| SHA3-384 hash: | eeb019ab7ab7adf16ae305c2051027a422cde5c9fe0a472455c3beb797a9aad3ffbe80459101eb57d3b023c8d325869c |
| SHA1 hash: | 52547404004864cfa8f2b3be3584288b0e39c970 |
| MD5 hash: | 12547fe8341cfcc0cc11d272336fc357 |
| humanhash: | sixteen-social-six-batman |
| File name: | rJustificante_operacionpdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 510'265 bytes |
| First seen: | 2023-05-10 13:14:55 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b34f154ec913d2d2c435cbd644e91687 (533 x GuLoader, 110 x RemcosRAT, 80 x EpsilonStealer) |
| ssdeep | 12288:xnhe2eyCHVyQgD5yp/OzvwoUh2sX043/cZsw:BheYSwUmPo3EZsw |
| Threatray | 861 similar samples on MalwareBazaar |
| TLSH | T106B49DA239C965AFDC2F4678031FEAB21B795CE07395496D4F80360E4C3694A80EEDD7 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | c88604b919c6c6c0 (77 x GuLoader, 10 x Formbook, 8 x AgentTesla) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
1
# of downloads :
254
Origin country :
BRVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
rJustificante_operacionpdf.exe
Verdict:
Malicious activity
Analysis date:
2023-05-10 13:17:24 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
comodo guloader overlay packed shell32.dll
Verdict:
Malicious
Labled as:
Downloader/GuLoader
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
GuLoader, FormBook
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Woreflint
Status:
Malicious
First seen:
2023-05-10 11:41:07 UTC
File Type:
PE (Exe)
Extracted files:
187
AV detection:
18 of 24 (75.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 851 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks QEMU agent file
Checks computer location settings
Loads dropped DLL
Unpacked files
SH256 hash:
f004c568d305cd95edbd704166fcd2849d395b595dff814bcc2012693527ac37
MD5 hash:
8b3830b9dbf87f84ddd3b26645fed3a0
SHA1 hash:
223bef1f19e644a610a0877d01eadc9e28299509
SH256 hash:
dfd5aecc6088baf366549e3a7a163c0a7dec356ff6efaab012408cdb42eb2a94
MD5 hash:
12547fe8341cfcc0cc11d272336fc357
SHA1 hash:
52547404004864cfa8f2b3be3584288b0e39c970
Malware family:
GuLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Formbook
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.