MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c14649f341b72c153a02cc99d0852f7b0ded81f67a6513af7d188dfdce5a53e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 18


Intelligence 18 IOCs YARA 8 File information Comments

SHA256 hash: 5c14649f341b72c153a02cc99d0852f7b0ded81f67a6513af7d188dfdce5a53e
SHA3-384 hash: 3b428ee975e75ba0537f030ed53314d224ba96b7f679b1143194c86796f0d53d09279a805d7c12f73863940e82fae2a7
SHA1 hash: 729414c8caa659d01f2c575b50b0aeac021eccf3
MD5 hash: c5003c1bd68198ba902badeabbb534b1
humanhash: dakota-chicken-alaska-stairway
File name:Offer Nr. 35830.exe
Download: download sample
Signature Formbook
File size:890'368 bytes
First seen:2025-09-12 15:02:54 UTC
Last seen:2025-09-24 07:28:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:j6DRQUW7rs4kr6X0Rqolg2YbYkZ8Hh5hzCZBSF:02vlkrq0Rqruk2H9CGF
TLSH T12D15CFAC3210B99FC453CE729A70DD70AA207DAA9707C20395D71D9FB91DA96DF102F2
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter lowmal3
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
3
# of downloads :
128
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Offer Nr. 35830.exe
Verdict:
No threats detected
Analysis date:
2025-09-12 15:23:11 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
shell virus micro
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated obfuscated obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-11T14:38:00Z UTC
Last seen:
2025-09-11T14:38:00Z UTC
Hits:
~1000
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1776587 Sample: Offer Nr. 35830.exe Startdate: 12/09/2025 Architecture: WINDOWS Score: 100 38 www.sushimeme.xyz 2->38 40 www.stevelynchguitar.xyz 2->40 42 16 other IPs or domains 2->42 50 Suricata IDS alerts for network traffic 2->50 52 Antivirus detection for URL or domain 2->52 54 Antivirus / Scanner detection for submitted sample 2->54 58 8 other signatures 2->58 11 Offer Nr. 35830.exe 4 2->11         started        signatures3 56 Performs DNS queries to domains with low reputation 40->56 process4 file5 36 C:\Users\user\...\Offer Nr. 35830.exe.log, ASCII 11->36 dropped 68 Adds a directory exclusion to Windows Defender 11->68 70 Injects a PE file into a foreign processes 11->70 15 Offer Nr. 35830.exe 11->15         started        18 powershell.exe 23 11->18         started        signatures6 process7 signatures8 72 Maps a DLL or memory area into another process 15->72 20 t6Jrhzfpd.exe 15->20 injected 74 Loading BitLocker PowerShell Module 18->74 22 conhost.exe 18->22         started        process9 process10 24 charmap.exe 13 20->24         started        signatures11 60 Tries to steal Mail credentials (via file / registry access) 24->60 62 Tries to harvest and steal browser information (history, passwords, etc) 24->62 64 Modifies the context of a thread in another process (thread injection) 24->64 66 3 other signatures 24->66 27 fYk0FDws2PE.exe 24->27 injected 30 chrome.exe 24->30         started        32 firefox.exe 24->32         started        process12 dnsIp13 44 quadcorps.services 15.197.225.128, 49722, 49723, 49724 TANDEMUS United States 27->44 46 www.zeytra.life 162.0.239.7, 49698, 49699, 49700 NAMECHEAP-NETUS Canada 27->46 48 10 other IPs or domains 27->48 34 WerFault.exe 4 30->34         started        process14
Verdict:
inconclusive
YARA:
12 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.78 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2025-09-11 19:11:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook unc_loader_037
Similar samples:
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
5c14649f341b72c153a02cc99d0852f7b0ded81f67a6513af7d188dfdce5a53e
MD5 hash:
c5003c1bd68198ba902badeabbb534b1
SHA1 hash:
729414c8caa659d01f2c575b50b0aeac021eccf3
SH256 hash:
36724b12d91a6fa2ac5df47fa325f3dfb8aab23e814133d6481cfc0d461a198c
MD5 hash:
8944c570ec2fdd28d743564e1eaa2c1f
SHA1 hash:
158f6535f27d13a4481fa3ab4314ffb72df0f6e2
SH256 hash:
12dda0cd3b378fbced3071df357733426bb09e47c31fcc3ba6273650f67895dc
MD5 hash:
773c55854eb467033abb78bc2b667f80
SHA1 hash:
54bfd694185cd257abb4ee6b477dba12b971b9b9
SH256 hash:
ea1fb132eaf5cec5e576f1e1aea10ae8e37e95ea965c7cb04ba68692a6985ffc
MD5 hash:
388423cf1f874491619b2042f465fdc2
SHA1 hash:
69cb2d6619be4fd67ed317c4c7fd606f94392e0b
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
319c55e5de20096b3d81934f35082982aad533de44844bd99f162b775fa65c04
MD5 hash:
4f67af7f56db4a28b72c3b3a0d3899df
SHA1 hash:
bb56630326df69d494c0a80753fda3f223d16fb5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 5c14649f341b72c153a02cc99d0852f7b0ded81f67a6513af7d188dfdce5a53e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments