MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 733b77fabe8406b1c9a3769368b373946c383740f484456cce30457200a0eed7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: 733b77fabe8406b1c9a3769368b373946c383740f484456cce30457200a0eed7
SHA3-384 hash: 97a8728c924da804d7e6a0a5ca690cadc1cf99687465aee08ca9b3f8868b74f952196ab34c2db16c28fb35ac47967f37
SHA1 hash: 4b1d10d9f5722df8b626a9388a666b757bb5de97
MD5 hash: 8be899f6b01baa225b9956d4dfcdb228
humanhash: fix-princess-lion-friend
File name:733b77fabe8406b1c9a3769368b373946c383740f484456cce30457200a0eed7
Download: download sample
Signature Formbook
File size:669'696 bytes
First seen:2025-12-08 15:51:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:4amMzAsO2ESm9LegtFYG9DWuikzDQKnAqQZff:DlNODSTnG9KdkHQYAq0
TLSH T1A3E423349E5DDA12D8A91BF30175E334A3780E9DB054E7228EFEADEFB44AB114980753
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
68
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
733b77fabe8406b1c9a3769368b373946c383740f484456cce30457200a0eed7
Verdict:
No threats detected
Analysis date:
2025-12-09 03:38:02 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
95.7%
Tags:
snake virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-26T12:51:00Z UTC
Last seen:
2025-12-09T15:27:00Z UTC
Hits:
~1000
Gathering data
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.15 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2025-11-26 16:19:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
SmartAssembly .NET packer
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
733b77fabe8406b1c9a3769368b373946c383740f484456cce30457200a0eed7
MD5 hash:
8be899f6b01baa225b9956d4dfcdb228
SHA1 hash:
4b1d10d9f5722df8b626a9388a666b757bb5de97
SH256 hash:
52bc4649319def9baf6f742577f6126665bfd86c2d121d87e92e90f6297586e3
MD5 hash:
8456bf310f04d27feaa75053d81900b1
SHA1 hash:
0b54069b2f00833036d4b4633ac354eeec24a2ee
SH256 hash:
14d3b29a002901bc3db5d913d9f931f4a0e937942e909c492744db83de09e378
MD5 hash:
fa183d2a5050f010e198fe3bbdf5bc65
SHA1 hash:
aa03260b5b5695c3cc437db9ca12bf860654073e
SH256 hash:
6f3d8006c020b34a8f0a03e007d86a367f73389d70e9a6f41cb43421a5eed2ea
MD5 hash:
1f8ab48519ec4b4299fd043d95be8f4d
SHA1 hash:
bed0aede7917323909f1f271d4f4a88299209b2f
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
19eaaf117a9bef6cac17677161a702b7cda399343ff3d9cfe5d494c10fe5026a
MD5 hash:
319e9ceb561a471509598becfb550dab
SHA1 hash:
ab22a41e5e816e4ccc392fab8d4eb182bd18ae1e
SH256 hash:
9115a3090b3e8b022208f3d389e3b40cb6fcbe003c9e505cb474fe311b56edee
MD5 hash:
365eba2006d97ac176445fa9b0e305d5
SHA1 hash:
ce25a9e2523468868a96cc7e91d848adca36d035
Detections:
win_formbook_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments