MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 317613289fb0cce8c301f63922883b30d54bbcdf1cb01bfa772244e03a07dfda. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 317613289fb0cce8c301f63922883b30d54bbcdf1cb01bfa772244e03a07dfda
SHA3-384 hash: 0f3e83c4263a7b19b86f0ca331c7b625fa111ef0d327cac4272aa229f89358b9f33f43137426848818858e6b00dc3c29
SHA1 hash: 019659bb43b5535a9684d9938aa73e98682b0a61
MD5 hash: 2a28a3e032a65c25b90f193621b623af
humanhash: lemon-paris-pizza-sixteen
File name:QUOTATION LIST FOR NEW ORDER.exe
Download: download sample
Signature Formbook
File size:1'347'072 bytes
First seen:2021-08-03 16:50:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:wogS/d3ZYdke1b0AIM2Jga9lY7uEmJmwRGPoN7vdiTbnFM:YdvXl9jim/PoiM
Threatray 7'280 similar samples on MalwareBazaar
TLSH T124550135888CDBEACC9C07750B8C13B07EF19896B1B0E5B53E4A46B1F5C4E2AE579742
Reporter GovCERT_CH
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
192
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ab.exe
Verdict:
Malicious activity
Analysis date:
2021-07-31 16:00:03 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching cmd.exe command interpreter
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Launching a process
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 458798 Sample: QUOTATION LIST FOR NEW ORDER.exe Startdate: 03/08/2021 Architecture: WINDOWS Score: 100 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Multi AV Scanner detection for submitted file 2->41 43 5 other signatures 2->43 10 QUOTATION LIST FOR NEW ORDER.exe 3 2->10         started        process3 file4 29 C:\...\QUOTATION LIST FOR NEW ORDER.exe.log, ASCII 10->29 dropped 13 QUOTATION LIST FOR NEW ORDER.exe 10->13         started        16 QUOTATION LIST FOR NEW ORDER.exe 10->16         started        process5 signatures6 53 Modifies the context of a thread in another process (thread injection) 13->53 55 Maps a DLL or memory area into another process 13->55 57 Sample uses process hollowing technique 13->57 59 Queues an APC in another process (thread injection) 13->59 18 explorer.exe 13->18 injected process7 dnsIp8 31 www.quotovate.com 47.222.2.124, 80 SUDDENLINK-COMMUNICATIONSUS United States 18->31 33 everesttechsolutions.com 204.11.58.233, 49704, 80 PUBLIC-DOMAIN-REGISTRYUS United States 18->33 35 2 other IPs or domains 18->35 45 System process connects to network (likely due to code injection or exploit) 18->45 22 cmmon32.exe 18->22         started        signatures9 process10 signatures11 47 Modifies the context of a thread in another process (thread injection) 22->47 49 Maps a DLL or memory area into another process 22->49 51 Tries to detect virtualization through RDTSC time measurements 22->51 25 cmd.exe 1 22->25         started        process12 process13 27 conhost.exe 25->27         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-30 08:06:16 UTC
AV detection:
29 of 46 (63.04%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat suricata
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
CustAttr .NET packer
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.appackersandmoversbengaluru.com/p4se/
Unpacked files
SH256 hash:
072c6ea3a962e501d27a5c8af7b22ca976863874a83ea726cadf14cef22496af
MD5 hash:
02e98aff07fabff7932cb5601564744d
SHA1 hash:
ee1aaa3f3b2179f7d8b225e42a4d51d492f7f851
SH256 hash:
97d2fa1d01b2f9a2199896e05e0cf60c14a9f41ef2d72e15fbb862b7afa08438
MD5 hash:
68463851c0e6fe7a254c99fae763d454
SHA1 hash:
4587a5371d88c296a0184fe47ee0c5245b187127
SH256 hash:
317613289fb0cce8c301f63922883b30d54bbcdf1cb01bfa772244e03a07dfda
MD5 hash:
2a28a3e032a65c25b90f193621b623af
SHA1 hash:
019659bb43b5535a9684d9938aa73e98682b0a61
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 317613289fb0cce8c301f63922883b30d54bbcdf1cb01bfa772244e03a07dfda

(this sample)

  
Dropped by
Formbook
  
Delivery method
Distributed via e-mail attachment

Comments