MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 14f4fe0a5de3161df5631f5f50d4caf56f29e6a6a26c536ac6956944d8883b0e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 14f4fe0a5de3161df5631f5f50d4caf56f29e6a6a26c536ac6956944d8883b0e
SHA3-384 hash: 564fc65333b497f06bd9c569b5f6dfd3e3d2d276de6db32ce63414fe3660a2450a5817134d88faa62173646a327bcbf0
SHA1 hash: d73f08694f61c07abdb2e9cbdf5e05a35088c0f9
MD5 hash: efb55aaf6b2f226790e7ea14cb78efe9
humanhash: october-july-washington-bulldog
File name:PURCHASE INQUIRY.exe
Download: download sample
Signature Formbook
File size:653'824 bytes
First seen:2023-11-28 08:27:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:+s4lrrUVYMFvSA0lA7AbP1oSONa2Hm/TPcBIFBG4fS99usNxmUCq0aX75BntDvzf:54lXUVY66WA58W/TcYBGoS9ksbPC5gZf
Threatray 323 similar samples on MalwareBazaar
TLSH T19FD42364BA2C6D77CCF144FDD4E52200BBB1E1DA6284EFE14D9299DA76D37811A03B0B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
299
Origin country :
CH CH
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a file
Unauthorized injection to a system process
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-11-28 01:37:52 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
21 of 37 (56.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Unpacked files
SH256 hash:
990a03f1ed57995f0493f3554296a66d28d9a7f1e675ad71fe1f0506c6784a92
MD5 hash:
6a98b4057eafa7983e042d9134dce55e
SHA1 hash:
6845830f3577367fe5b70f1cdd98cf7d20b42317
Detections:
win_formbook_w0 win_formbook_g0
SH256 hash:
9d4c6f9d71b55519e66fbafdb5dc17b82b4978b5c3d2fc841970b8da09cc3ba2
MD5 hash:
c8c0ee9ce218835fcec3898a2ab22862
SHA1 hash:
988eaf05ceccb894945b44d0d8578cf326f72d36
SH256 hash:
62ec6ccd0c025d1bd98ac3f5ab67329128778c8ff319054522b1602d19274752
MD5 hash:
ac23c4a95a85e29a561e62d740c6b109
SHA1 hash:
72291b30ca7f13b21cbebf3ee2dbe86ad0411f29
SH256 hash:
7b1e678c7c4eee7e46e6cfbd53bb95989e81b129d289bca515545a19a6e02a58
MD5 hash:
69d3955a4822a33a3019d1c11458205b
SHA1 hash:
de29084906a9d27fb055e35d4b9615fc4d357093
Detections:
INDICATOR_EXE_Packed_SmartAssembly
SH256 hash:
2ac2f55e15fd8da559f99925ceee9166ca978e94cbc53a5cb29bf02d0a76ac7f
MD5 hash:
1081db0b25581c7958e6fbff4d9aa64a
SHA1 hash:
bcb0e0fe844884a5b0d05cd3b0cc5fd7a5ff53b9
SH256 hash:
1b6f3cdfbe0dca7f005b57c67c4a8a7d5c0612e75fa1ac6d0ade8c15f50ac29e
MD5 hash:
790f6c969f94658027e694652e3c616d
SHA1 hash:
01cc4c3fe321f9a8c0520f6a3a06e9ce2f3bacb8
SH256 hash:
838575a33bbe3755434847eebb881a45b6bad807697ae28621db185d98f01c11
MD5 hash:
19776e4fc15fbce1f872e9305e92f1b7
SHA1 hash:
fd097cac6615fb9adc5d113e1728ae0d5c6b142c
SH256 hash:
6b5ee4f53991333ab454f288c5c415d203d5b82e2d3b231d6968b6df1f2674dc
MD5 hash:
cb15675fb5f8b84074a47e47a99b119a
SHA1 hash:
ef706be9bedd47e32d7420256b129c2a20dc480c
SH256 hash:
aa41c37cde67a1dbfc6196544d4e42bb46ea6d67be0e0c3bb05b4f963c1f6596
MD5 hash:
182a8cebba1c6d2956557567939c2801
SHA1 hash:
b4ec97edefcd6c63bcbceafaee2bcaf70a0f0e70
SH256 hash:
371fcf2d43c997df958fd2a9b92771311e035a5d574d80b8d7dad08e76ea644a
MD5 hash:
35108ec517cc5144819b5158a67b6d09
SHA1 hash:
99e97d7d8af5206098d4b70fa0095f56029e7974
SH256 hash:
44d53c8cfe6cdc7039ace91f64acfd4954c1cbee619e1561a15eaf9dc9bfa27c
MD5 hash:
f59159bdd8e9d427150ae037c8e48088
SHA1 hash:
26e4c73d96d2b3a74bc572636a176a00c1bafab1
SH256 hash:
330b8bf4563d41114219f1c1821d1e5741303712cb9de42b34b274e5c5ad71db
MD5 hash:
2ca45947a659e5f662dd92e5d363a9c1
SHA1 hash:
1a2bfcf88b5823ff7783c55913732856053c438c
SH256 hash:
14f4fe0a5de3161df5631f5f50d4caf56f29e6a6a26c536ac6956944d8883b0e
MD5 hash:
efb55aaf6b2f226790e7ea14cb78efe9
SHA1 hash:
d73f08694f61c07abdb2e9cbdf5e05a35088c0f9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 14f4fe0a5de3161df5631f5f50d4caf56f29e6a6a26c536ac6956944d8883b0e

(this sample)

Comments