MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8c7cd6590e72250104c91c5dbff66bc376342ec4f0e870d913349db19ceacee4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 25 File information Comments

SHA256 hash: 8c7cd6590e72250104c91c5dbff66bc376342ec4f0e870d913349db19ceacee4
SHA3-384 hash: 1a968835c7369dcf0a3fafd357241157aefb5498a51ead6817a89959cbb5f9519bbae89de98ae5c0ce1ecab38cf36f7f
SHA1 hash: 292776bb2825d1b89b602c92677877829489472b
MD5 hash: 9d5c33f3c3e1ee5820857ca95432c334
humanhash: coffee-july-bluebird-grey
File name:bcc62e2765d44de31aa80c93c3534a90dc3210899d892fafe53b6d0d3d78ddad
Download: download sample
Signature Formbook
File size:1'271'296 bytes
First seen:2025-12-08 15:49:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c1ce208b1192bfcf652c179f34f034d3 (17 x Formbook, 5 x AgentTesla, 3 x a310Logger)
ssdeep 24576:y5EmXFtKaL4/oFe5T9yyXYfP1MAXDzVmzFEGiVXOK+:yPVt/LZeJbInGizVmzmVXO
TLSH T1E345CF02B3918062FFA792370F67F612167E79264133A91F139C2979FE702A1467E763
TrID 50.4% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
19.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.5% (.EXE) Win32 Executable (generic) (4504/4/1)
3.8% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter abuse_ch
Tags:exe FormBook upx-dec


Avatar
abuse_ch
UPX decompressed file, sourced from SHA256 bcc62e2765d44de31aa80c93c3534a90dc3210899d892fafe53b6d0d3d78ddad
File size (compressed) :764'416 bytes
File size (de-compressed) :1'271'296 bytes
Format:win32/pe
Packed file: bcc62e2765d44de31aa80c93c3534a90dc3210899d892fafe53b6d0d3d78ddad

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
NL NL
Vendor Threat Intelligence
Malware configuration found for:
AutoIt
Details
AutoIt
extracted scripts and files
Malware family:
n/a
ID:
1
File name:
bcc62e2765d44de31aa80c93c3534a90dc3210899d892fafe53b6d0d3d78ddad
Verdict:
No threats detected
Analysis date:
2025-12-09 04:04:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
autoit emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Launching a process
Сreating synchronization primitives
DNS request
Connection attempt
Unauthorized injection to a system process
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-12-08T14:40:00Z UTC
Last seen:
2025-12-09T19:26:00Z UTC
Hits:
~10
Gathering data
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Unusual module load detection (module proxying)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1828921 Sample: bcc62e2765d44de31aa80c93c35... Startdate: 08/12/2025 Architecture: WINDOWS Score: 100 31 www.vrinfluencer.xyz 2->31 33 www.cyphercvx.xyz 2->33 35 17 other IPs or domains 2->35 43 Suricata IDS alerts for network traffic 2->43 45 Antivirus detection for URL or domain 2->45 47 Antivirus / Scanner detection for submitted sample 2->47 51 3 other signatures 2->51 11 bcc62e2765d44de31aa80c93c3534a90dc3210899d892fafe53b6d0d3d78ddad.exe 4 2->11         started        signatures3 49 Performs DNS queries to domains with low reputation 33->49 process4 signatures5 61 Binary is likely a compiled AutoIt script file 11->61 63 Found API chain indicative of sandbox detection 11->63 65 Writes to foreign memory regions 11->65 67 2 other signatures 11->67 14 svchost.exe 11->14         started        process6 signatures7 69 Maps a DLL or memory area into another process 14->69 71 Unusual module load detection (module proxying) 14->71 17 FBEsNyzaLEUW2t.exe 14->17 injected process8 process9 19 cscript.exe 13 17->19         started        signatures10 53 Tries to steal Mail credentials (via file / registry access) 19->53 55 Tries to harvest and steal browser information (history, passwords, etc) 19->55 57 Modifies the context of a thread in another process (thread injection) 19->57 59 4 other signatures 19->59 22 4nhekzP5pK7Vxj.exe 19->22 injected 25 chrome.exe 19->25         started        27 firefox.exe 19->27         started        process11 dnsIp12 37 www.luutra.site 203.161.50.154, 49744, 49745, 49746 VNPT-AS-VNVNPTCorpVN Malaysia 22->37 39 www.myseria.club 103.224.182.242, 49752, 49753, 49754 TRELLIAN-AS-APTrellianPtyLimitedAU Australia 22->39 41 8 other IPs or domains 22->41 29 WerFault.exe 4 25->29         started        process13
Verdict:
Malware
YARA:
7 match(es)
Tags:
AutoIt Decompiled Executable PE (Portable Executable) PE File Layout Suspect Win 32 Exe x86
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2025-12-08 15:50:35 UTC
File Type:
PE (Exe)
Extracted files:
14
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
AutoIT Executable
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
7bc02e40d267f0806ccbe4ddf692cf7e30e15aea70d7459a62be513ef77c43fa
MD5 hash:
64bb70052b94833bae8c6c2ed8355480
SHA1 hash:
3c5b9df2ff518b5026fa23510781e3d1cd15cd5a
SH256 hash:
8c7cd6590e72250104c91c5dbff66bc376342ec4f0e870d913349db19ceacee4
MD5 hash:
9d5c33f3c3e1ee5820857ca95432c334
SHA1 hash:
292776bb2825d1b89b602c92677877829489472b
Detections:
AutoIT_Compiled
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:dgaagas
Author:Harshit
Description:Uses certutil.exe to download a file named test.txt
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:pe_detect_tls_callbacks
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:TH_Generic_MassHunt_Win_Malware_2025_CYFARE
Author:CYFARE
Description:Generic Windows malware mass-hunt rule - 2025
Reference:https://cyfare.net/
Rule name:TH_Win_ETW_Bypass_2025_CYFARE
Author:CYFARE
Description:Windows ETW Bypass Detection Rule - 2025
Reference:https://cyfare.net/

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Formbook

Executable exe 8c7cd6590e72250104c91c5dbff66bc376342ec4f0e870d913349db19ceacee4

(this sample)

Comments