Edit tour
Windows
Analysis Report
U6SJBLxT2Z.exe
Overview
General Information
Detection
FormBook, GuLoader
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Antivirus detection for URL or domain
Yara detected GuLoader
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Writes to foreign memory regions
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Uses 32bit PE files
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Checks if the current process is being debugged
PE / OLE file has an invalid certificate
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard
Classification
- System is w10x64native
- U6SJBLxT2Z.exe (PID: 7232 cmdline:
C:\Users\u ser\Deskto p\U6SJBLxT 2Z.exe MD5: 01E7D9FDC578B010AC4742A69874B8C9) - U6SJBLxT2Z.exe (PID: 5688 cmdline:
C:\Users\u ser\Deskto p\U6SJBLxT 2Z.exe MD5: 01E7D9FDC578B010AC4742A69874B8C9) - RvEFtjZJSPYTXuqJXJdvrvwe.exe (PID: 5828 cmdline:
"C:\Progra m Files (x 86)\bdzDGT MMusXcEiMp lCvKoElCHY VZWeSjQVqx AIdFwfubCv NARJRHLelY DoOHj\RvEF tjZJSPYTXu qJXJdvrvwe .exe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - extrac32.exe (PID: 2212 cmdline:
C:\Windows \SysWOW64\ extrac32.e xe MD5: 9472AAB6390E4F1431BAA912FCFF9707) - RvEFtjZJSPYTXuqJXJdvrvwe.exe (PID: 4140 cmdline:
"C:\Progra m Files (x 86)\bdzDGT MMusXcEiMp lCvKoElCHY VZWeSjQVqx AIdFwfubCv NARJRHLelY DoOHj\RvEF tjZJSPYTXu qJXJdvrvwe .exe" MD5: 32B8AD6ECA9094891E792631BAEA9717) - firefox.exe (PID: 3636 cmdline:
C:\Program Files\Moz illa Firef ox\Firefox .exe MD5: FA9F4FC5D7ECAB5A20BF7A9D1251C851)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Formbook, Formbo | FormBook contains a unique crypter RunPE that has unique behavioral patterns subject to detection. It was initially called "Babushka Crypter" by Insidemalware. |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CloudEyE, GuLoader | CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. | No Attribution |
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_FormBook_1 | Yara detected FormBook | Joe Security | ||
Windows_Trojan_Formbook_1112e116 | unknown | unknown |
| |
JoeSecurity_FormBook_1 | Yara detected FormBook | Joe Security | ||
Windows_Trojan_Formbook_1112e116 | unknown | unknown |
| |
JoeSecurity_GuLoader_3 | Yara detected GuLoader | Joe Security | ||
Click to see the 12 entries |
⊘No Sigma rule has matched
⊘No Snort rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_0040676F | |
Source: | Code function: | 0_2_00405B23 | |
Source: | Code function: | 0_2_00402902 | |
Source: | Code function: | 5_2_030CBDE0 |
Source: | Code function: | 5_2_030C15D0 | |
Source: | Code function: | 5_2_030B98E0 | |
Source: | Code function: | 5_2_030C15AA | |
Source: | Code function: | 5_2_030BDE88 |
Source: | JA3 fingerprint: |
Source: | IP Address: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTP traffic detected: |