MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 29688877a36107747d055f72f6760d360a6f3715ef32d90f46815838b56e18dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 18


Intelligence 18 IOCs YARA 7 File information Comments

SHA256 hash: 29688877a36107747d055f72f6760d360a6f3715ef32d90f46815838b56e18dc
SHA3-384 hash: 22ef6e05a4543ea81791377d3a728ae5a04a02271048a056c308d1dccba18bbff929cde244c40faf8f0bc8d24e8d4e69
SHA1 hash: 3f2f7a46f470c275f513a5f76cd5feb630caad10
MD5 hash: 6c5e60248411976539be442529a87de2
humanhash: avocado-video-four-red
File name:29688877a36107747d055f72f6760d360a6f3715ef32d90f46815838b56e18dc
Download: download sample
Signature Formbook
File size:794'624 bytes
First seen:2025-09-19 09:55:25 UTC
Last seen:2025-09-19 09:59:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:0RQKcL53SbJ2z2IUK49LlQAfeAUC6AwvO:0Lsz2IUfLlzDvW
TLSH T183F401541369CA06E0674FF56A32D3B41B78BEA9E812E3038FC53EDFB436B545941293
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter JAMESWT_WT
Tags:exe FormBook gooder-bar

Intelligence


File Origin
# of uploads :
2
# of downloads :
97
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
29688877a36107747d055f72f6760d360a6f3715ef32d90f46815838b56e18dc
Verdict:
Malicious activity
Analysis date:
2025-09-19 10:13:18 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
virus shell msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-11T04:26:00Z UTC
Last seen:
2025-09-11T04:26:00Z UTC
Hits:
~100
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.36 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2025-09-11 10:40:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook unc_loader_037
Similar samples:
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
29688877a36107747d055f72f6760d360a6f3715ef32d90f46815838b56e18dc
MD5 hash:
6c5e60248411976539be442529a87de2
SHA1 hash:
3f2f7a46f470c275f513a5f76cd5feb630caad10
SH256 hash:
4a8af9946518b7adfabab291dccfa4f3e27acac1ef07d4f8a69ebb488994bac1
MD5 hash:
56c90d081546763ea9a07679d338a4bc
SHA1 hash:
344a336b0717e7dd13e8afe573c54bde42947281
SH256 hash:
320564e14c46a2d37a80330f7b2378213ab1d656b8abea2249d7ed664d6a4765
MD5 hash:
02613fc22e1dffe740d970faf4a52e62
SHA1 hash:
8d06d6279b0681c0d8cf81906aa671ff1148fc9d
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
b182bb998f20f1caa679f6acf32670554739b4cfd7172076c7663f7aaa82921e
MD5 hash:
b2ecef9ee7b1fb0990e69acdcebfe0b6
SHA1 hash:
d633c4dbb196159e9fef4d03f3d4e7a21fe74d05
SH256 hash:
49140dcf62277531be49819fd970c04dfb2a6a59785ef80091e03983c27e1fae
MD5 hash:
50f7782e972adbf0de51dd5647beaa9d
SHA1 hash:
2dd35602957a496960f01c242612215bb227b411
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments