MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b8cdd9517333821a147761e63a4e10234253b2857b167a1be895f0c45610e57. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: 9b8cdd9517333821a147761e63a4e10234253b2857b167a1be895f0c45610e57
SHA3-384 hash: b8ee0a26de96697eaad7607062bc69e3dd24e850218ef5f00e29329920e888e7d1dc8cbf80297641119db82839d1cc93
SHA1 hash: a33b53f577e62867dc956001d069f19cea2204d8
MD5 hash: 1e11fcaaeed4f1408e4c920a5ebc09f9
humanhash: illinois-oxygen-carpet-bluebird
File name:Quotation.exe
Download: download sample
Signature Formbook
File size:719'360 bytes
First seen:2025-03-14 07:33:21 UTC
Last seen:2025-03-14 08:32:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:GW5MOiV1GxJYYBhQ44HKGfk9jCD6qqFLmO2BlML1znMCP7cnw7zTdkl2k02IY:95MOiXGxCYBT4tsO+mrsz9Klvb
Threatray 55 similar samples on MalwareBazaar
TLSH T191E412B69A0AD967EECA03710E21D33743785F9DF41193578BEDECEF380126075192AA
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
408
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Quotation.exe
Verdict:
No threats detected
Analysis date:
2025-03-14 07:39:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
virus micro msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1638136 Sample: Quotation.exe Startdate: 14/03/2025 Architecture: WINDOWS Score: 100 33 www.vrpin.xyz 2->33 35 www.kdymqiac.xyz 2->35 37 20 other IPs or domains 2->37 45 Antivirus / Scanner detection for submitted sample 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Yara detected FormBook 2->49 53 4 other signatures 2->53 10 Quotation.exe 3 2->10         started        signatures3 51 Performs DNS queries to domains with low reputation 35->51 process4 file5 31 C:\Users\user\AppData\...\Quotation.exe.log, ASCII 10->31 dropped 67 Injects a PE file into a foreign processes 10->67 14 Quotation.exe 10->14         started        17 Quotation.exe 10->17         started        signatures6 process7 signatures8 69 Maps a DLL or memory area into another process 14->69 19 9JvxPISjeSITRTzVUv0sW.exe 14->19 injected process9 signatures10 55 Found direct / indirect Syscall (likely to bypass EDR) 19->55 22 unregmp2.exe 13 19->22         started        process11 signatures12 57 Tries to steal Mail credentials (via file / registry access) 22->57 59 Tries to harvest and steal browser information (history, passwords, etc) 22->59 61 Modifies the context of a thread in another process (thread injection) 22->61 63 3 other signatures 22->63 25 9JvxPISjeSITRTzVUv0sW.exe 22->25 injected 29 firefox.exe 22->29         started        process13 dnsIp14 39 031235064.xyz 144.76.229.203, 49753, 49754, 49755 HETZNER-ASDE Germany 25->39 41 www.vrpin.xyz 13.248.169.48, 49765, 49766, 49767 AMAZON-02US United States 25->41 43 12 other IPs or domains 25->43 65 Found direct / indirect Syscall (likely to bypass EDR) 25->65 signatures15
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2025-03-13 06:53:58 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
9b8cdd9517333821a147761e63a4e10234253b2857b167a1be895f0c45610e57
MD5 hash:
1e11fcaaeed4f1408e4c920a5ebc09f9
SHA1 hash:
a33b53f577e62867dc956001d069f19cea2204d8
SH256 hash:
7e277f39aeaedbde02f7166d0efa517c2b666dfd5831f05d6fc012e645c19049
MD5 hash:
cbdb079acdd936d96bede625ba20d49a
SHA1 hash:
030993e986b4c21c36edcbe10256380660affe96
SH256 hash:
c958dc67142eee9fa6a3e605aa19f52cde275bcee8f7e4d996f84ebe5dc9daf8
MD5 hash:
0da21c6dddf497986253b104abee73cd
SHA1 hash:
22e72a285db68d66448b9c51f7a392ee0232eaf3
SH256 hash:
6acec3b7f31d5f47dba27cd7658457a01a76dd18abf655cfe454e32a1e7408bf
MD5 hash:
30b6288eeee7a166b3dd4a658b9f89a1
SHA1 hash:
9bb6476362de559128ec3b1ee07cca90b47809b1
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
ef1b33f0572a3dae39a571d08930a626804cc109fca0faa5136fcb8cb4011076
MD5 hash:
5e7197c3a63afa451a29728d6415c590
SHA1 hash:
f2c252fd6bb2a3795ad9acc0ec31636260de02b5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 9b8cdd9517333821a147761e63a4e10234253b2857b167a1be895f0c45610e57

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments