MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 34aa8e14682f8f57034fa6d0c0579880ac595fede10f759c6e2d170681bce57f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 7 File information Comments

SHA256 hash: 34aa8e14682f8f57034fa6d0c0579880ac595fede10f759c6e2d170681bce57f
SHA3-384 hash: f2b896255b074d03f1089babecf36a7aeacc629b24e93c5948576c368d7967144731c34d4b805df63485aa1a3e4a261e
SHA1 hash: 49d1d622d7c688cf039568287c49684466b6b209
MD5 hash: a370c8914c1f5aa00e7caff702232cbc
humanhash: nine-quebec-equal-william
File name:Enquiry.exe
Download: download sample
Signature Formbook
File size:1'058'304 bytes
First seen:2025-02-05 07:07:07 UTC
Last seen:2025-02-05 07:50:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'602 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:WDaKO2ME2QodTJ+b60FfV/aIrzu1k93iJ31:WVXyRl+b6oiI8k93i
TLSH T1C035013DF1F69F36C76E0572C8E1AD1853A3B1569032F24E018128EE9C1DFE42905BAB
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon 8018b49492b41880 (13 x Formbook, 4 x AgentTesla, 4 x MassLogger)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
442
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
Enquiry.exe
Verdict:
Malicious activity
Analysis date:
2025-02-05 07:20:44 UTC
Tags:
netreactor formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
agenttesla virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook net_reactor obfuscated obfuscated obfuscated packed packed packer_detected vbnet
Result
Verdict:
MALICIOUS
Result
Threat name:
FormBook, PureLog Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected FormBook
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1607159 Sample: Enquiry.exe Startdate: 05/02/2025 Architecture: WINDOWS Score: 100 35 www.cikolatasampuan.xyz 2->35 37 www.yingkezhibo.net 2->37 39 12 other IPs or domains 2->39 47 Suricata IDS alerts for network traffic 2->47 49 Antivirus detection for URL or domain 2->49 51 Antivirus / Scanner detection for submitted sample 2->51 55 8 other signatures 2->55 10 Enquiry.exe 3 2->10         started        signatures3 53 Performs DNS queries to domains with low reputation 35->53 process4 file5 33 C:\Users\user\AppData\...nquiry.exe.log, ASCII 10->33 dropped 67 Injects a PE file into a foreign processes 10->67 14 Enquiry.exe 10->14         started        17 Enquiry.exe 10->17         started        19 Enquiry.exe 10->19         started        signatures6 process7 signatures8 71 Maps a DLL or memory area into another process 14->71 21 tynOpL4735KjBNYmP.exe 14->21 injected process9 signatures10 57 Found direct / indirect Syscall (likely to bypass EDR) 21->57 24 clip.exe 13 21->24         started        process11 signatures12 59 Tries to steal Mail credentials (via file / registry access) 24->59 61 Tries to harvest and steal browser information (history, passwords, etc) 24->61 63 Modifies the context of a thread in another process (thread injection) 24->63 65 3 other signatures 24->65 27 tynOpL4735KjBNYmP.exe 24->27 injected 31 firefox.exe 24->31         started        process13 dnsIp14 41 www.sutbkn.info 47.83.1.90, 50033, 50034, 50035 VODANETInternationalIP-BackboneofVodafoneDE United States 27->41 43 www.babyzhibo.net 192.186.58.31, 49742, 80 PING-GLOBAL-ASPingGlobalAmsterdamPOPASNNL United States 27->43 45 9 other IPs or domains 27->45 69 Found direct / indirect Syscall (likely to bypass EDR) 27->69 signatures15
Threat name:
Win32.Backdoor.njRAT
Status:
Malicious
First seen:
2025-02-05 07:08:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook unknown_loader_037
Similar samples:
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
34aa8e14682f8f57034fa6d0c0579880ac595fede10f759c6e2d170681bce57f
MD5 hash:
a370c8914c1f5aa00e7caff702232cbc
SHA1 hash:
49d1d622d7c688cf039568287c49684466b6b209
SH256 hash:
38541eb4232242beba4fc58def9f7885a4f22d30dc74ff6d5a4f3b42b73d74d4
MD5 hash:
7289ebc16c6c514f09ee93fd1986b35a
SHA1 hash:
0d3200f929cc557cc4ed5dc5d28380bd277cbc92
SH256 hash:
e01228c36b47fa1e5d025f454663c9dfe62c7f0f9470da7c2f1e436b84ee9920
MD5 hash:
c22c3fa49902cb4499d79e275bad2f99
SHA1 hash:
0d9789aba47847bf2488a85f2efc06f76f696c30
SH256 hash:
e712bcd56fe64742c0f674f3acff83490f8103c260ea3389f56151b5066b7cd3
MD5 hash:
7bad4197d1ae020c9049a782eb9a71d2
SHA1 hash:
e1253047ea92beb7d161b106765ad8b03bc86b1e
SH256 hash:
8597c714d767c9c9e33c50d4fdfb0c12a72345e1dbcab6f3fb502678586ff2ad
MD5 hash:
71d86c88018036ad3912c6d480c6d15e
SHA1 hash:
ea7d749e911ea2141e8fbaa9e4e0de88d7877ed3
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
f7101de6dcf7334870fb647818cf33f12b493f9db621d1d9d4cd67af4541193a
MD5 hash:
dc2209e5af186614857b56f1ea4cc057
SHA1 hash:
ae6d4c6543e9e40afb8d5d0a58e1cd25664b2421
SH256 hash:
910339be3fdf05496b9b1f6d0ed3cf7bda934dcdd7def6f9765443b4d50897d7
MD5 hash:
8cf2a2d00146bbb3e3bbffdc91e85b49
SHA1 hash:
eb3f307b8131943adeaa58f9f43e63aaadcf5a21
Detections:
win_formbook_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DotNet_Reactor
Author:@bartblaze
Description:Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on.
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:PureCrypter
Author:@bartblaze
Description:Identifies PureCrypter, .NET loader and obfuscator.
Reference:https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments