MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dd8a4d03bf1729bd7cb717b1e6213663853570d73c1112459e0db5558a5bb479. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 18


Intelligence 18 IOCs YARA 20 File information Comments

SHA256 hash: dd8a4d03bf1729bd7cb717b1e6213663853570d73c1112459e0db5558a5bb479
SHA3-384 hash: 5fd421e7bdccd09a71b8e580d28cdb91c4ab39bf4ed16e8973d4868c664e04f4ad62aff8470ebde19a587347f4b3c02d
SHA1 hash: ff7a4c60e1bcb18186b1fb8fa4a18069925abfd4
MD5 hash: 78f64f0076dcd24d68725a0f95ceba8c
humanhash: charlie-zulu-july-kansas
File name:dd8a4d03bf1729bd7cb717b1e6213663853570d73c1112459e0db5558a5bb479
Download: download sample
Signature Formbook
File size:743'424 bytes
First seen:2025-12-03 11:23:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'642 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 12288:y8G1pbvjU4KHdvbetqBgxOELUnszicNmi3jzVonhZHZEJqVO3AleQ790CcF:C1ZvPKHdzet5xrLUnsznNm+jJoJVEAVI
Threatray 2'260 similar samples on MalwareBazaar
TLSH T168F40219126AFE13C5A51BF408B1E3B953B56ED8E111D3438BEBACEBBC1DB017914392
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
105
Origin country :
HU HU
Vendor Threat Intelligence
Malware configuration found for:
FormBook RoboSki
Details
FormBook
a decrypted component and its RC4 key
RoboSki
an extracted ReZer0 payload
RoboSki
a Base64 + XOR/Sub-decrypted component, its associated key, a mutex, a filename, and ReZer0 configuration parameters including: a load type, a download URL and filename (if configured), an interval (if configured), and varying flags
Malware family:
n/a
ID:
1
File name:
_dd8a4d03bf1729bd7cb717b1e6213663853570d73c1112459e0db5558a5bb479.exe
Verdict:
No threats detected
Analysis date:
2025-12-03 11:24:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.1%
Tags:
shell virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Adding an exclusion to Microsoft Defender
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 bitmap lolbin msbuild obfuscated packed packed reconnaissance regsvcs rezer0 roboski schtasks stego vbc zero
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-30T11:49:00Z UTC
Last seen:
2025-12-04T16:47:00Z UTC
Hits:
~100
Detections:
VHO:Trojan-PSW.MSIL.Agensla.gen Trojan-Spy.Noon.HTTP.ServerRequest PDM:Trojan.Win32.Generic Trojan.MSIL.Taskun.sb Trojan.MSIL.Crypt.sb HEUR:Trojan-Spy.MSIL.Noon.gen Backdoor.Agent.HTTP.C&C Trojan-Spy.Win32.Noon.sb Trojan.MSIL.Inject.sb
Gathering data
Threat name:
Win32.Trojan.Jalapeno
Status:
Malicious
First seen:
2025-09-30 19:22:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
dd8a4d03bf1729bd7cb717b1e6213663853570d73c1112459e0db5558a5bb479
MD5 hash:
78f64f0076dcd24d68725a0f95ceba8c
SHA1 hash:
ff7a4c60e1bcb18186b1fb8fa4a18069925abfd4
SH256 hash:
04e3c8838ecb9ca4c43d9d1391e364a38edfc0e29f6d1c4858f5ba54de1d71b9
MD5 hash:
931d633a5a19a477e0cda65e4526084f
SHA1 hash:
4e70783cf347d3b4fa89bed2b09fb51d3cbc0335
SH256 hash:
3eccd9407e84543284a4a14f4e716579e1147df7bcf8355c62aac824f61a3e61
MD5 hash:
2b528296f57ddaa24aab9faeaae31a0a
SHA1 hash:
e793d63ac2b115b95543460d3691b230d3ee20bd
Detections:
win_formbook_g0
SH256 hash:
d7ebf92327cd744f1cf0762ea65b847cb2c30c4b88fc58fdf11dcc2136b3de03
MD5 hash:
0a9f1eae1513d4697516009555e58f1c
SHA1 hash:
0b8a93b33045bdaa43286511c9e12f20c71478c8
SH256 hash:
10537547e32ce89408745d085926826d862f0073d88a06ba1965cb6dd4eff497
MD5 hash:
bdf5ddd462aa7fb8a11fa7eaec0f3347
SHA1 hash:
7bdd7692b84e96be1ffaddb2e5cc6e8929a7a5a0
SH256 hash:
b869852fedae962919b01819240307a272bfa9467a6cb096debdbfb8c747fec9
MD5 hash:
6f2292d3613196df8d20ac6bc03e1e9f
SHA1 hash:
7c2eac3d8b7b272580a00b7cb499e5a67cc5a3a5
SH256 hash:
41e8ef2afe7476472d16127227684b2ae2dd01d203e24d102e5297a3a4e6d7d1
MD5 hash:
1e8c536d726c470d786b595062e808a1
SHA1 hash:
847b919111de3d1cea7e8dc1ec1b165ad6ea84f8
SH256 hash:
8dbeb7a9e6a0a9833c361045152088170c1576a440de475657c3d6e63dc58425
MD5 hash:
40670d1ff8ee45bb3a03092fa49fec9d
SHA1 hash:
a5b42c61d2f2a7d9042318f0d79e0ed9a22cc289
SH256 hash:
7c32c98bef725bb66a30f348652841de8102af19c65d34a52e65771ae09e38d1
MD5 hash:
74a92f932bad193caa26b82f16dad7b7
SHA1 hash:
ab4d3edcc4887ad24eceede964e1066e1eb04e76
SH256 hash:
18021a3b13b8dcdb7e53a9783b3fa9060a792c8b3830d11c8140cf4934e2bf07
MD5 hash:
12656e80ddf9a968ea23c7f3e3048631
SHA1 hash:
ad2f8ddf3125b69c47dc50eb8ede2c56b40f2e3a
SH256 hash:
cd67d5be24e49294c23f5bb5190c78ed5a515bb4df6593b81030e05821e308b6
MD5 hash:
588d32d3eca3bf55f8631ad863661274
SHA1 hash:
d75aaf706d09ce0cd4057a6012bb42b9116ab53e
SH256 hash:
3a8235adcf5c014204b3c7f9bc74cdc5628617fbca4edfd0a89e61bd368598d3
MD5 hash:
805ed8b902bad1be7788a1f25a33f7c1
SHA1 hash:
d7c02f99910d58990504e561694d74e90fd872c5
SH256 hash:
aad3a0da8225d9200b2295d1fe6ac082c7d85b7c070e4d7a85cfdd0a325005f5
MD5 hash:
89afb85c32051878a34f550c7e4ac936
SHA1 hash:
d9b24a6f8476653067c3250b64977834f1733bc6
SH256 hash:
56f2b596a309bb1fe65b83bbf9be4c6cbfb2e61adc42c69aa232f1f9f6b94da7
MD5 hash:
a66bce19ce0183fddad9736789094492
SHA1 hash:
de46785449a7572f84c33164cfef810141b6a918
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
fc9e4bc8416999ef4cfa932f28dff67b614090fc8e9732bab69d1b0ebc088a68
MD5 hash:
a15ca93b519761d1a26b0fa8c496aa7d
SHA1 hash:
e8abec9de57e6e2e31bdb6e1849a63c66f5b3fd3
SH256 hash:
dd8a4d03bf1729bd7cb717b1e6213663853570d73c1112459e0db5558a5bb479
MD5 hash:
78f64f0076dcd24d68725a0f95ceba8c
SHA1 hash:
ff7a4c60e1bcb18186b1fb8fa4a18069925abfd4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:dgaagas
Author:Harshit
Description:Uses certutil.exe to download a file named test.txt
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments