MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 314c2feb9e8798e4676b9350faba5721af148fa1e04fcaac8e698bbb027aa7cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 314c2feb9e8798e4676b9350faba5721af148fa1e04fcaac8e698bbb027aa7cd
SHA3-384 hash: 9ecff048294c314a0e0c1521b5c14701ccd75ffc170395f11a2d7486614d869f005ee72ca8619b2400e4fdd237a6a6c2
SHA1 hash: c565c5541211d1dffc0026c3373ea2dd8a5e7f01
MD5 hash: 70feaa81667fb00ffb496579f56b7bf8
humanhash: tennis-wolfram-helium-sierra
File name:Maersk Line Shipment Documents.exe
Download: download sample
Signature Formbook
File size:199'981 bytes
First seen:2021-07-07 12:55:09 UTC
Last seen:2021-07-07 13:40:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6e7f9a29f2c85394521a08b9f31f6275 (293 x GuLoader, 51 x VIPKeylogger, 48 x RemcosRAT)
ssdeep 6144:xMm4CCAMbxnWaSh1rjEndqzH0uMKbHJCsF+kV:xMwRMbOeMAuMKkKZ
Threatray 5'823 similar samples on MalwareBazaar
TLSH FD14125893E0C87BE5B3C3B1AE7166B32B97A81819721A1F13308E4C7E553D2CA0F395
Reporter James_inthe_box
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
142
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Maersk Line Shipment Documents.exe
Verdict:
Malicious activity
Analysis date:
2021-07-07 09:06:50 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2021-07-07 02:14:26 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Loads dropped DLL
Unpacked files
SH256 hash:
418aba5b51171cfb46b94e20a5a833950d921fdb4e6ec70616fb0ccd088441b7
MD5 hash:
36b3d7438852c4bee0dd511e49cd06d3
SHA1 hash:
d1bba78ca9854facdb0c33a93663b3734c13084f
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
6897103cb308a216378f44599cf7f6aa885d904a41136a0143ec40d05a3edc66
MD5 hash:
80b7c8675b8876142040c591273c3e4c
SHA1 hash:
a19508ddcd24809d34a0cbbca074fb9d0c47112d
SH256 hash:
314c2feb9e8798e4676b9350faba5721af148fa1e04fcaac8e698bbb027aa7cd
MD5 hash:
70feaa81667fb00ffb496579f56b7bf8
SHA1 hash:
c565c5541211d1dffc0026c3373ea2dd8a5e7f01
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments