MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1e6e2f52f0abce151a1c540d4f8e11663b5c57fb17171a4084831aec7e2ca844. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 1e6e2f52f0abce151a1c540d4f8e11663b5c57fb17171a4084831aec7e2ca844
SHA3-384 hash: 594783d3686c9731493b898941b98f0a4db8de3e0ab97595c60a0f1144d934914e17bb5802cc844f701ff103b91aa7a5
SHA1 hash: 6bfd75b289ab4fce3b568c769072749634a03f68
MD5 hash: 1302815d059130a2ba8914fe9230a2e6
humanhash: mississippi-utah-monkey-freddie
File name:1e6e2f52f0abce151a1c540d4f8e11663b5c57fb17171a4084831aec7e2ca844
Download: download sample
Signature Formbook
File size:860'672 bytes
First seen:2025-08-12 14:49:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:o790Rk1Fh9vdSbM2rl2XkQ9AJrgbJh2XhPZHzaCQ2dRfFyDmseQGHAjeSKk5ddl:o74w/vEbM2p2UPCTszFFyDms7GH
TLSH T1DC05122036B6CD17CA4E473C59A3E57003BAAE8E6603D36E5FD46EBF752D7121E02192
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
33
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_1e6e2f52f0abce151a1c540d4f8e11663b5c57fb17171a4084831aec7e2ca844.exe
Verdict:
No threats detected
Analysis date:
2025-08-12 15:35:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
shell virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Adding an exclusion to Microsoft Defender
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2025-07-29 03:21:03 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
1e6e2f52f0abce151a1c540d4f8e11663b5c57fb17171a4084831aec7e2ca844
MD5 hash:
1302815d059130a2ba8914fe9230a2e6
SHA1 hash:
6bfd75b289ab4fce3b568c769072749634a03f68
SH256 hash:
d96bc360148dc25f6f130a4d6cf4ab024faa795db8334c9dcfccc7d9c7952091
MD5 hash:
c7542ab5f513e0add13cd588b279a846
SHA1 hash:
0c5f5e628c8b04aeb4fc4ed5ce0b510075f87922
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
4e68463959e9295134cd8a945b461600d638034eea86578c082362e87f2f9f28
MD5 hash:
77ff53e7dcb6fb00114d8e0025812ca3
SHA1 hash:
3bd2efd255107094977e28f64a351c2a714690a4
SH256 hash:
8d26523d1f9666dfba6e35320172df143d157a4b3f69d56fc383171257ad2c80
MD5 hash:
ab0419ed360d445a6ac977fef081c91c
SHA1 hash:
e4f7a8c0bf7dedcabfacebf5a59dec7817dd45a2
SH256 hash:
cd5cb124451f102c575a69653a68065b2763544f2fc8d0e8402faf1b361819f7
MD5 hash:
a4c10d69283529fb438f9c8c8ef66955
SHA1 hash:
7c5fea184d079cc5d66418637fb7393a079e290b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments