MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e3688d8caa70a496aa55ed70190c2d7fd53487b21f286d14ea6849d78cd375a8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: e3688d8caa70a496aa55ed70190c2d7fd53487b21f286d14ea6849d78cd375a8
SHA3-384 hash: 917eb3962955ba4722acf543d929baf2c7a949881f1bf3f076c3cae10841e202c60860ed3c63031796905f16193275eb
SHA1 hash: 6feafa94d202c84d1cf2b5ad5d29678ab3904175
MD5 hash: cbd7a53e96bdac43eab1d17d7cd2f3d7
humanhash: illinois-charlie-nevada-north
File name:Proforma invoice Shipping documents.exe
Download: download sample
Signature Formbook
File size:303'104 bytes
First seen:2021-10-07 16:16:43 UTC
Last seen:2021-10-07 18:38:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8a29d5b60fd6ca6491e11ecd8084e737 (1 x Formbook)
ssdeep 3072:1kc6mNLJkqWsV3m+lhUJUn2hjuoClIxZ009CxykFSc05qOk0J2nvb8jrrJecYAWf:6zmdJiJuoMQF9CxX/tO7JS4PIcJhOh
Threatray 7'855 similar samples on MalwareBazaar
TLSH T14C548C119682C430F65240B86856C2378FEFED3D2802E76B7F6E16D84FE6961A2553CF
File icon (PE):PE icon
dhash icon 1003873d31213f10 (142 x DarkCloud, 132 x GuLoader, 35 x a310Logger)
Reporter GovCERT_CH
Tags:exe FormBook GuLoader

Intelligence


File Origin
# of uploads :
2
# of downloads :
330
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
vbc.exe.bin
Verdict:
No threats detected
Analysis date:
2021-10-07 23:52:22 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit formbook packed
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
FormBook GuLoader
Detection:
malicious
Classification:
rans.troj.evad.spre
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Potential malicious icon found
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2021-10-07 12:09:33 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:guloader family:xloader downloader rat
Behaviour
Suspicious use of SetWindowsHookEx
Guloader,Cloudeye
Unpacked files
SH256 hash:
e3688d8caa70a496aa55ed70190c2d7fd53487b21f286d14ea6849d78cd375a8
MD5 hash:
cbd7a53e96bdac43eab1d17d7cd2f3d7
SHA1 hash:
6feafa94d202c84d1cf2b5ad5d29678ab3904175
Detections:
win_formbook_auto win_formbook_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe e3688d8caa70a496aa55ed70190c2d7fd53487b21f286d14ea6849d78cd375a8

(this sample)

  
Dropped by
guloader
  
Delivery method
Distributed via e-mail attachment

Comments