MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8dfa6515ab3df482f4c286932feec38420e606c8bb42e2055f4361db4fc638b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 8dfa6515ab3df482f4c286932feec38420e606c8bb42e2055f4361db4fc638b9
SHA3-384 hash: 116bcee9b63f2e194f3d92e9cce36b86d08f14d0482516d129691bbe4817dff535e1401215b58bbe4e3e31c1a42e2106
SHA1 hash: 77cae2829c3d5ef543446e922672e3909e338af9
MD5 hash: b470e7ec6eb3afa5ab1190c5c672862c
humanhash: uniform-orange-black-pennsylvania
File name:8dfa6515ab3df482f4c286932feec38420e606c8bb42e2055f4361db4fc638b9
Download: download sample
Signature Formbook
File size:646'144 bytes
First seen:2025-12-08 14:56:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:ypcASTn5FMvSmvrWg3sWvmZ5StKvH3ZSIFQRMehtAv3CT+J8OD8zXcSWd/3wSr/o:ypcAu5FMzvrd3pvG5StKv3ZSIqRPhOcB
Threatray 2'298 similar samples on MalwareBazaar
TLSH T1B6D4015065AADB07D0B71BF26671D1B017B1AE8D6930D30B8FD22EEF74B6B001A92753
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
63
Origin country :
HU HU
Vendor Threat Intelligence
Malware configuration found for:
FormBook RoboSki
Details
FormBook
a c2 url, decrypted string listing, a useragent, a version number, and possibly decoy domains
RoboSki
a Base64 + XOR/Sub-decrypted component, its associated key, a mutex, a filename, and ReZer0 configuration parameters including: a load type, a download URL and filename (if configured), an interval (if configured), and varying flags
RoboSki
an extracted ReZer0 payload
Malware family:
n/a
ID:
1
File name:
8dfa6515ab3df482f4c286932feec38420e606c8bb42e2055f4361db4fc638b9
Verdict:
No threats detected
Analysis date:
2025-12-08 19:35:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
95.7%
Tags:
agensla virus msil
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-13T09:11:00Z UTC
Last seen:
2025-12-08T02:59:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.37 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2025-11-13 12:26:50 UTC
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:gb52 discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
4755144f82a4a3fa80f43be3df88153647eb21497ca3dc4f025a1153053decc2
MD5 hash:
39274f692cae5cf33932f90258e4ad98
SHA1 hash:
054a3ecaf8abe838fe52a229bbba1a2755456653
SH256 hash:
765ae55674e14c2a24eab3a9d8dcf4e1eaee5c55130b7de0e0c1d58f301fae69
MD5 hash:
9370665bafc88151e6627080d39c7cf3
SHA1 hash:
33b8bf21087e0c78bd00a355d1e1fd7ece006ddd
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
ebf3173661c3805fe0aa1c6abf21f3519c8d3e4e017ebff1c8b65025651e8bfb
MD5 hash:
27599777fa32123bafaf48b3e2511d0e
SHA1 hash:
ead8a61dc554fbc5b5b094d7e5a35aa4ce9c1f6f
Detections:
win_formbook_w0 win_formbook_g0 win_formbook_auto FormBook Windows_Trojan_Formbook Formbook
SH256 hash:
8dfa6515ab3df482f4c286932feec38420e606c8bb42e2055f4361db4fc638b9
MD5 hash:
b470e7ec6eb3afa5ab1190c5c672862c
SHA1 hash:
77cae2829c3d5ef543446e922672e3909e338af9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments