MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59ef1e380a7c0446b18002015e9060252a2cc9716affd3ddb51fabdb7d6c9a42. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 21


Intelligence 21 IOCs YARA 4 File information Comments

SHA256 hash: 59ef1e380a7c0446b18002015e9060252a2cc9716affd3ddb51fabdb7d6c9a42
SHA3-384 hash: 856afea351362c19a6f18520f9818949ecc57b659f67568bcf00e3bb6640cc811dcd6b840ef839cd32e3c3998a314d51
SHA1 hash: df5e18f15b8359fa1bbb6902a33aad42422e4d35
MD5 hash: 354ddebd3cf5bcc48d544d7a9407fb03
humanhash: one-river-charlie-beer
File name:TEKLIF.exe
Download: download sample
Signature Formbook
File size:1'071'104 bytes
First seen:2025-09-29 16:26:07 UTC
Last seen:2025-10-09 15:12:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:ZMfVYwp8M1igVmpx0G2eeehWHzDrnTtJV7BRjUxabH7lgoSp9Zd+y4H//gip5EP1:GVmp12e+TnBJV7vQabbmoKyyI/gVBdJ
TLSH T18B357ED5F150C8DAE95F0AF2AD2BA53010D7BE9D94A4910C569DBB172AF3342209FE0F
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10522/11/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter abuse_ch
Tags:exe FormBook geo TUR

Intelligence


File Origin
# of uploads :
2
# of downloads :
114
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
TEKLIF.exe
Verdict:
Malicious activity
Analysis date:
2025-09-29 16:26:28 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
shell spawn
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated obfuscated packed packed packer_detected vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-29T01:49:00Z UTC
Last seen:
2025-09-29T01:49:00Z UTC
Hits:
~100
Detections:
VHO:Backdoor.Win32.Agent.gen PDM:Trojan.Win32.Generic HEUR:Trojan-Spy.MSIL.Noon.gen Trojan.MSIL.Taskun.sb Trojan.MSIL.Crypt.sb Trojan-Spy.Noon.HTTP.ServerRequest Backdoor.Agent.HTTP.C&C Trojan-Spy.Win32.Noon.sb Trojan.MSIL.Inject.sb
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1786123 Sample: TEKLIF.exe Startdate: 29/09/2025 Architecture: WINDOWS Score: 100 40 www.allowlistauth.xyz 2->40 42 www.76chw.mobi 2->42 44 5 other IPs or domains 2->44 52 Suricata IDS alerts for network traffic 2->52 54 Antivirus / Scanner detection for submitted sample 2->54 56 Multi AV Scanner detection for submitted file 2->56 60 7 other signatures 2->60 11 TEKLIF.exe 4 2->11         started        signatures3 58 Performs DNS queries to domains with low reputation 40->58 process4 file5 38 C:\Users\user\AppData\...\TEKLIF.exe.log, ASCII 11->38 dropped 70 Adds a directory exclusion to Windows Defender 11->70 72 Injects a PE file into a foreign processes 11->72 15 TEKLIF.exe 11->15         started        18 powershell.exe 23 11->18         started        signatures6 process7 signatures8 74 Maps a DLL or memory area into another process 15->74 20 5N97qsEtaJoSk.exe 15->20 injected 76 Loading BitLocker PowerShell Module 18->76 22 conhost.exe 18->22         started        24 WmiPrvSE.exe 18->24         started        process9 process10 26 PATHPING.EXE 13 20->26         started        signatures11 62 Tries to steal Mail credentials (via file / registry access) 26->62 64 Tries to harvest and steal browser information (history, passwords, etc) 26->64 66 Modifies the context of a thread in another process (thread injection) 26->66 68 3 other signatures 26->68 29 TGH3o2k1mLHP8.exe 26->29 injected 32 chrome.exe 26->32         started        34 firefox.exe 26->34         started        process12 dnsIp13 46 bolawanliao487.click 103.21.221.26, 49694, 49695, 49696 LINKNET-ID-APLinknetASNID unknown 29->46 48 www.76chw.mobi 154.212.180.43, 49698, 49699, 49700 COMING-ASABCDEGROUPCOMPANYLIMITEDHK Seychelles 29->48 50 3 other IPs or domains 29->50 36 WerFault.exe 4 32->36         started        process14
Gathering data
Threat name:
Win32.Backdoor.FormBook
Status:
Malicious
First seen:
2025-09-29 04:32:48 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
26 of 38 (68.42%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unc_loader_037
Similar samples:
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
59ef1e380a7c0446b18002015e9060252a2cc9716affd3ddb51fabdb7d6c9a42
MD5 hash:
354ddebd3cf5bcc48d544d7a9407fb03
SHA1 hash:
df5e18f15b8359fa1bbb6902a33aad42422e4d35
SH256 hash:
ba62e7e89557bb426f1813b06a062db822e8d0141e93936d132b58fd4382af44
MD5 hash:
9c25fef6456290916a73792f1e2f8e54
SHA1 hash:
3bc346d1f860801cf5aaed37014a2efca9170791
SH256 hash:
9895d8df5bae3b389b38ece1061b87d489c66a2345b79618fb5d7c2ea0f71f50
MD5 hash:
78f8d971cc3e0bd8a4e728687f56726c
SHA1 hash:
57fd0ca1d630947e0d99d0ab34f52b7bdc564b79
SH256 hash:
a93674036104a05bea455f3611d20b9daac36b818e8a2b59ef1c26f4e8806bc7
MD5 hash:
f9965ccc98b34520f2e092eecf6bc0ec
SHA1 hash:
7b860d69e57def0c2275def3a15e7ad193758762
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
382581393353ce9fe53277c3f5cf8d4f7ab824592d6dd03187b151f0ac6f2499
MD5 hash:
681635ec17d83e770bf9352be88c4f8b
SHA1 hash:
9ae4e738c42969ac5a19af6a94ba515516402bb2
SH256 hash:
9976ff9f6d4707fc0280a49bc9bd8624a2a0112f0242dbed08c87ba538068cb6
MD5 hash:
b4c3d3f2504fcba9ef03014f69b5e398
SHA1 hash:
50db04ac9e88a34689d2f464fb601c2935614262
Detections:
win_formbook_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments