MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4334ef4236c8a8b7c1c3463875315f16b35ba1d4dfac8c67f8c0cb81f950d850. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



FormBook


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 4334ef4236c8a8b7c1c3463875315f16b35ba1d4dfac8c67f8c0cb81f950d850
SHA3-384 hash: 53678fd88377598d15c9ae282f23f1fdf6b11259aaab50cc6cf7bae71c18a4e00002396ca77e4d5aa55556a8a4cd6b30
SHA1 hash: 37257bd376c1c1b5e958dad70414bec944d0e182
MD5 hash: d4c9b70407d77f1d3422c386d5239044
humanhash: eight-kilo-angel-georgia
File name:Quotation.exe
Download: download sample
Signature FormBook
File size:274'944 bytes
First seen:2020-07-20 09:25:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:2QaBrrYqaE6veNhMp+1Qn9bcbHa+AjfcZ:2r4qaE6veaybad2
Threatray 2'242 similar samples on MalwareBazaar
TLSH 3C44CFE9A3C80A55C6EC9A7FA477463B03F479A33312D3CD9E48A1F52153FE4969031A
Reporter abuse_ch
Tags:exe FormBook


Avatar
abuse_ch
Malspam distributing FormBook:

HELO: simon.simontasarim.com
Sending IP: 93.89.17.2
From: Purchase <operations@rixosgsm.com >
Subject: Quotation and Sample of Products
Attachment: Quotation.zip (contains "Quotation.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 247977 Sample: Quotation.exe Startdate: 20/07/2020 Architecture: WINDOWS Score: 100 64 www.greenlawnrvlockbourneoffers.com 2->64 66 greenlawnrvlockbourneoffers.com 2->66 82 Malicious sample detected (through community Yara rule) 2->82 84 Antivirus / Scanner detection for submitted sample 2->84 86 Multi AV Scanner detection for submitted file 2->86 88 5 other signatures 2->88 12 Quotation.exe 1 2->12         started        signatures3 process4 signatures5 108 Maps a DLL or memory area into another process 12->108 15 Quotation.exe 1 12->15         started        18 RegAsm.exe 12->18         started        process6 signatures7 118 Maps a DLL or memory area into another process 15->118 20 Quotation.exe 1 15->20         started        23 RegAsm.exe 15->23         started        25 RegAsm.exe 15->25         started        30 2 other processes 15->30 120 Modifies the context of a thread in another process (thread injection) 18->120 122 Sample uses process hollowing technique 18->122 124 Tries to detect virtualization through RDTSC time measurements 18->124 126 Queues an APC in another process (thread injection) 18->126 27 explorer.exe 18->27 injected process8 dnsIp9 90 Maps a DLL or memory area into another process 20->90 32 Quotation.exe 1 20->32         started        35 RegAsm.exe 20->35         started        92 Modifies the context of a thread in another process (thread injection) 23->92 94 Sample uses process hollowing technique 23->94 68 www.xn--uiru7lj8izzeso1f.com 27->68 70 www.vippontooncharters.com 27->70 72 2 other IPs or domains 27->72 37 netsh.exe 27->37         started        39 cmmon32.exe 27->39         started        41 WWAHost.exe 27->41         started        43 4 other processes 27->43 signatures10 process11 signatures12 74 Maps a DLL or memory area into another process 32->74 45 Quotation.exe 32->45         started        48 RegAsm.exe 32->48         started        76 Sample uses process hollowing technique 35->76 78 Modifies the context of a thread in another process (thread injection) 37->78 80 Tries to detect virtualization through RDTSC time measurements 37->80 50 cmd.exe 1 37->50         started        process13 signatures14 110 Maps a DLL or memory area into another process 45->110 52 Quotation.exe 45->52         started        55 RegAsm.exe 45->55         started        112 Modifies the context of a thread in another process (thread injection) 48->112 114 Sample uses process hollowing technique 48->114 116 Tries to detect virtualization through RDTSC time measurements 50->116 57 conhost.exe 50->57         started        process15 signatures16 96 Maps a DLL or memory area into another process 52->96 59 RegAsm.exe 52->59         started        62 RegAsm.exe 52->62         started        98 Modifies the context of a thread in another process (thread injection) 55->98 100 Sample uses process hollowing technique 55->100 process17 signatures18 102 Modifies the context of a thread in another process (thread injection) 59->102 104 Maps a DLL or memory area into another process 59->104 106 Sample uses process hollowing technique 59->106
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2020-07-20 09:26:57 UTC
AV detection:
30 of 46 (65.22%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
trojan spyware stealer family:formbook persistence evasion
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of FindShellTrayWindow
Modifies Internet Explorer settings
Gathers network information
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of SendNotifyMessage
Enumerates system info in registry
Drops file in Program Files directory
Suspicious use of SetThreadContext
Checks whether UAC is enabled
Adds Run key to start application
Reads user/profile data of web browsers
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

FormBook

Executable exe 4334ef4236c8a8b7c1c3463875315f16b35ba1d4dfac8c67f8c0cb81f950d850

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments