MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 da3df2183f6a67da735b65864f2a91df95c96efe5526842821655449f94d2717. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: da3df2183f6a67da735b65864f2a91df95c96efe5526842821655449f94d2717
SHA3-384 hash: 1aa0af0fdfa8c4e4a0ef4f45a191ee5489a00ef803468793b8003870d974a153ca4df5df7f78ea9cfb4c8ca13303c1bb
SHA1 hash: 43b2f8f6c27476717dabb1de2b16e651a71fa20a
MD5 hash: 7a9f6ea3ac1baadb8e4967644dbe6a42
humanhash: uncle-timing-beer-texas
File name:Shipping document_pdf.exe
Download: download sample
Signature Formbook
File size:774'656 bytes
First seen:2020-08-18 13:27:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e877e52c1d0025820b0d8228acf49bf6 (15 x AgentTesla, 14 x Loki, 4 x Formbook)
ssdeep 12288:7+p7p8KESESHe4/gD6WDSqWl/LDGTGM5irKHGgHB0AVuZxnNQEA772nW:atRES4DBSq2KG2bmgHB0AMW
Threatray 2'242 similar samples on MalwareBazaar
TLSH CAF49E26B2E0443FC167253D9D1B9774F83ABE102A285D866BF55C4F8F3D68139392A3
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: qaysarpizza.com
Sending IP: 173.236.86.67
From: GOLDSPRING CO., LTD. <operation@goldspring.com.hk>
Reply-To: operation@goldspring.com.hk
Subject: Shipping documents
Attachment: Shipping document.pdf.arj (contains "Shipping document_pdf.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Launching a process
Launching cmd.exe command interpreter
Sending a UDP request
DNS request
Setting browser functions hooks
Unauthorized injection to a system process
Unauthorized injection to a browser process
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-08-18 10:26:20 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
rat trojan spyware stealer family:formbook persistence
Behaviour
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Drops file in Program Files directory
Suspicious use of SetThreadContext
Deletes itself
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook Payload
Formbook
Malware Config
C2 Extraction:
http://www.lodipytu.com/xla/
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe da3df2183f6a67da735b65864f2a91df95c96efe5526842821655449f94d2717

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments