MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3bc7e30f1c820ad9b40c3e1cfa1cd352510356ac97bc96df9922bbcb6e1096bd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 9 File information Comments

SHA256 hash: 3bc7e30f1c820ad9b40c3e1cfa1cd352510356ac97bc96df9922bbcb6e1096bd
SHA3-384 hash: 5ad508334850b0ad1a434cccff1a3fd0bc13953f4c6352579d2f8ad248f166e3319fc1187e2ba68d9ca09492b0228b4e
SHA1 hash: 95a4e0d6f36b1ecf6e4f63bf35ac838b4272560e
MD5 hash: b15a82406c03f4936194889d9b207665
humanhash: high-yellow-skylark-north
File name:Order Inquiry_pdf.rar
Download: download sample
Signature Formbook
File size:264'997 bytes
First seen:2023-03-09 06:28:50 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 6144:jDON///++5/i4E51iX8PY9vxK+xb2hL1Z10PzBm:w///1F+1iX8g9vxtxbGLv+zBm
TLSH T1F544239AD43AD73EDAEF77448689C3C2F582E2DCB127253E566C106BC10FC964B553A0
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Zhang Yong <viola@salmonpate.com>" (likely spoofed)
Received: "from headteacher.salmonpate.com (headteacher.salmonpate.com [83.137.158.139]) "
Date: "Wed, 08 Mar 2023 16:16:08 -0800"
Subject: "ORDER INQUIRY"
Attachment: "Order Inquiry_pdf.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
91
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:gdxb.exe
File size:280'891 bytes
SHA256 hash: cc83e0a51f3dcd04a4c9b1a2ba3049227459cac541da52b518ee5ebcfbed4796
MD5 hash: 88b1d36c4d42a973a3a32027692c2f3d
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2023-03-09 05:29:59 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
17 of 38 (44.74%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Reference:https://twitter.com/VK_Intel/status/1300944441390370819
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Windows_Trojan_Formbook
Author:@malgamy12
Rule name:Windows_Trojan_Formbook_1112e116
Author:Elastic Security
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.
Rule name:win_formbook_g0
Author:Slavo Greminger, SWITCH-CERT
Rule name:win_formbook_w0
Author:@malgamy12

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar 3bc7e30f1c820ad9b40c3e1cfa1cd352510356ac97bc96df9922bbcb6e1096bd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments