MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dd2c856d18e6b598654b821f3d3185ed8563a26e9e65a45676d4d7f869798d80. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 18


Intelligence 18 IOCs YARA 4 File information Comments

SHA256 hash: dd2c856d18e6b598654b821f3d3185ed8563a26e9e65a45676d4d7f869798d80
SHA3-384 hash: 59e723742a8b7dea6fcf1ab27d3f3431b97db9b8ab31a8ed45659bbd6d8e2528a285f869130ba9395e3cf138b49d0688
SHA1 hash: af4c4a61c287b601b2f17ec000072142af4a8266
MD5 hash: 2430891d9053dd3353fb99e7b86847f7
humanhash: skylark-sweet-cat-mockingbird
File name:Quotation.exe
Download: download sample
Signature Formbook
File size:970'240 bytes
First seen:2025-06-11 12:04:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:EW0Kkm7VyxLVQhrmn/bqrm7Vye596eCgRp0XWyC/hJvt7pnT+QhY/a4xhErm7Vy:tkMG6MB96eHACJwASxhErM
Threatray 7 similar samples on MalwareBazaar
TLSH T14A2512585A27E613D5A617B1BAB2E37927799E9C6900D303CEEDFCEBBC317007444286
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon a2f09c8c96d2e0b2 (5 x Formbook, 2 x AgentTesla, 1 x MassLogger)
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
491
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Quotation.exe
Verdict:
Malicious activity
Analysis date:
2025-06-11 13:13:20 UTC
Tags:
netreactor formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
malware
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected
Result
Threat name:
FormBook, PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1712224 Sample: Quotation.exe Startdate: 11/06/2025 Architecture: WINDOWS Score: 100 33 www.kingsplatform.xyz 2->33 35 www.billionaura.xyz 2->35 37 6 other IPs or domains 2->37 45 Suricata IDS alerts for network traffic 2->45 47 Multi AV Scanner detection for submitted file 2->47 49 Yara detected PureLog Stealer 2->49 53 6 other signatures 2->53 11 Quotation.exe 3 2->11         started        signatures3 51 Performs DNS queries to domains with low reputation 35->51 process4 file5 31 C:\Users\user\AppData\...\Quotation.exe.log, ASCII 11->31 dropped 14 Quotation.exe 11->14         started        process6 signatures7 63 Maps a DLL or memory area into another process 14->63 17 VEWeo9TjVfTU.exe 14->17 injected process8 process9 19 label.exe 13 17->19         started        signatures10 55 Tries to steal Mail credentials (via file / registry access) 19->55 57 Tries to harvest and steal browser information (history, passwords, etc) 19->57 59 Modifies the context of a thread in another process (thread injection) 19->59 61 3 other signatures 19->61 22 QI2trDgzs3vM1j.exe 19->22 injected 25 chrome.exe 19->25         started        27 firefox.exe 19->27         started        process11 dnsIp12 39 www.thoris.tokyo 46.37.111.94, 49697, 49698, 49699 Y-INTERNETGB Spain 22->39 41 centeramerica.net 15.197.225.128, 49705, 49706, 49707 TANDEMUS United States 22->41 43 2 other IPs or domains 22->43 29 WerFault.exe 4 25->29         started        process13
Threat name:
Win32.Trojan.Kepavll
Status:
Malicious
First seen:
2025-06-11 06:28:59 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
dd2c856d18e6b598654b821f3d3185ed8563a26e9e65a45676d4d7f869798d80
MD5 hash:
2430891d9053dd3353fb99e7b86847f7
SHA1 hash:
af4c4a61c287b601b2f17ec000072142af4a8266
SH256 hash:
66812c00bd482706605f2c5c76838812aa4e470e28a60fb5247673e43b7c7f8a
MD5 hash:
2879cb6c2c1afd14393b1a3af22c1212
SHA1 hash:
115928d9df0046011b1759faeb1e94c33e1574db
SH256 hash:
1b143ca56f93d0c84468f2877b7b4f5eb2f83e435027b6188c3aea10cbf2967b
MD5 hash:
a706976efa0982331adf4f8237c16ec1
SHA1 hash:
3c3c79352a75ba24335d3bac24b01fd0b3727dc6
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
912abceec4829750769c14bf14fa4270c3dfc617d1b57f55074b6789f0a7b1cc
MD5 hash:
0ecce4e3375c96cb8dc6b34f0e7cd5c2
SHA1 hash:
8f8385ddb0790a4d58609f929e513afdda0c4922
Detections:
win_formbook_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe dd2c856d18e6b598654b821f3d3185ed8563a26e9e65a45676d4d7f869798d80

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments