MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3399e556b5931f7d9e3a9ec6a5958bcf5df4f26596b0efb5157cd83c89ed0d1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 3399e556b5931f7d9e3a9ec6a5958bcf5df4f26596b0efb5157cd83c89ed0d1c
SHA3-384 hash: 401d05deadbde3196b1af35389f2a27992b90b4607180309b2ef68d96d6005a89c3ac028271e682f9146e0c2b300cd97
SHA1 hash: 13e38a952f6d52c1fcc9ba279575338283be145e
MD5 hash: e044c034a6638b1180a707cc40de4626
humanhash: high-mexico-fanta-wisconsin
File name:Quotation-.exe
Download: download sample
Signature Formbook
File size:825'344 bytes
First seen:2023-05-05 12:46:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:tBEhK0xPmaqZBTVa0aHUaZcamHBvyxBxSJlSui4+HQlppkP4YgBNUOW:tJ0xuaqrT0ZlZcrHFyrEW4+wlC7gBNc
Threatray 2'871 similar samples on MalwareBazaar
TLSH T15005BE64E3A68402D40BCE731A5CF5B012717C9B7DD58A6467EA7F9B7BBBB40290024F
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
255
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Quotation-.exe
Verdict:
Malicious activity
Analysis date:
2023-05-05 13:06:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Creating a process with a hidden window
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Scheduled temp file as task from temp location
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 859878 Sample: Quotation-.exe Startdate: 05/05/2023 Architecture: WINDOWS Score: 100 72 Found malware configuration 2->72 74 Malicious sample detected (through community Yara rule) 2->74 76 Sigma detected: Scheduled temp file as task from temp location 2->76 78 6 other signatures 2->78 10 Quotation-.exe 7 2->10         started        14 rSZWnlNIBonvNr.exe 5 2->14         started        process3 file4 52 C:\Users\user\AppData\...\rSZWnlNIBonvNr.exe, PE32 10->52 dropped 54 C:\...\rSZWnlNIBonvNr.exe:Zone.Identifier, ASCII 10->54 dropped 56 C:\Users\user\AppData\Local\...\tmpE80F.tmp, XML 10->56 dropped 58 C:\Users\user\AppData\...\Quotation-.exe.log, ASCII 10->58 dropped 86 Uses schtasks.exe or at.exe to add and modify task schedules 10->86 88 Adds a directory exclusion to Windows Defender 10->88 90 Tries to detect virtualization through RDTSC time measurements 10->90 16 Quotation-.exe 10->16         started        19 powershell.exe 21 10->19         started        21 schtasks.exe 1 10->21         started        23 Quotation-.exe 10->23         started        92 Multi AV Scanner detection for dropped file 14->92 94 Machine Learning detection for dropped file 14->94 96 Injects a PE file into a foreign processes 14->96 25 rSZWnlNIBonvNr.exe 14->25         started        27 schtasks.exe 1 14->27         started        signatures5 process6 signatures7 64 Modifies the context of a thread in another process (thread injection) 16->64 66 Maps a DLL or memory area into another process 16->66 68 Sample uses process hollowing technique 16->68 70 Queues an APC in another process (thread injection) 16->70 29 explorer.exe 1 1 16->29 injected 33 conhost.exe 19->33         started        35 conhost.exe 21->35         started        37 conhost.exe 27->37         started        process8 dnsIp9 60 www.drinkcircleback.com 66.96.162.150, 49684, 80 BIZLAND-SDUS United States 29->60 62 www.alphaestetica.com 29->62 98 System process connects to network (likely due to code injection or exploit) 29->98 39 control.exe 29->39         started        42 autofmt.exe 29->42         started        44 autochk.exe 29->44         started        46 control.exe 29->46         started        signatures10 process11 signatures12 80 Modifies the context of a thread in another process (thread injection) 39->80 82 Maps a DLL or memory area into another process 39->82 84 Tries to detect virtualization through RDTSC time measurements 39->84 48 cmd.exe 1 39->48         started        process13 process14 50 conhost.exe 48->50         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-03 08:46:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
27 of 37 (72.97%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ae30 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Deletes itself
Formbook payload
Formbook
Unpacked files
SH256 hash:
b56fd59488310faed9f321af83f087656ac3c3c7d0e38f2d21a4283ed8b077a3
MD5 hash:
282ebb9b52249c2d2d05c07a3f73bb5a
SHA1 hash:
987b1df03d441c27d03b18b0ae9c3cc16570231b
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
85e4f6e123395088f7f91dd5405d548379567d2216a7206fcb754975645be5b0
MD5 hash:
88a3d827d22624ad41d52775a5896f07
SHA1 hash:
e90e984b19037d2f00870873dce75ab8f2766484
SH256 hash:
280001013946838a651abbdee890fa4a4d49c382b7b5e78b7805caef036304e2
MD5 hash:
d4b6893a5512534104c6c7403be60897
SHA1 hash:
d4b51c3e4cafb3b146435a4e2e21bb5ddf15956d
SH256 hash:
e3e38b19e78b8589202a9e8901213f5105933f6e0b5f63896e325e8bf0110cdd
MD5 hash:
a4ae275282362cb70f2747bec82dad5d
SHA1 hash:
b0eb7f10236b13a6772b2ba55d9284ffc452ac64
SH256 hash:
40c050c20d957d26b932faf690f9c2933a194aa6607220103ec798f46ac03403
MD5 hash:
c768bac25fc6f0551a11310e7caba8d5
SHA1 hash:
95f9195e959fb48277c95d1dd1c97a4edff7cb3a
SH256 hash:
3399e556b5931f7d9e3a9ec6a5958bcf5df4f26596b0efb5157cd83c89ed0d1c
MD5 hash:
e044c034a6638b1180a707cc40de4626
SHA1 hash:
13e38a952f6d52c1fcc9ba279575338283be145e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 3399e556b5931f7d9e3a9ec6a5958bcf5df4f26596b0efb5157cd83c89ed0d1c

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments