MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e716163f54adee3d2033774eb284550be239f8fa3027ce66724173f822a1131d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 18


Intelligence 18 IOCs YARA 7 File information Comments

SHA256 hash: e716163f54adee3d2033774eb284550be239f8fa3027ce66724173f822a1131d
SHA3-384 hash: 67f290c6a3a0a45a9eed39365ee3f61a26aa41c4ae023915d33fdf75f48037cb7942590e3ba3486c65f7e934e0f37b75
SHA1 hash: 46ce0a59b0f3a9b9e2c2a14efd3d9f52afe1611f
MD5 hash: 02596d58b82eb6df184f616c4494b4c4
humanhash: west-fanta-iowa-double
File name:e716163f54adee3d2033774eb284550be239f8fa3027ce66724173f822a1131d
Download: download sample
Signature Formbook
File size:753'152 bytes
First seen:2025-09-05 12:58:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:1fthan2ZvBqM0tXHpPSfSzYC/c53zLreSGisPPFS3TCD0O752DHsAzaFrdno01D:hXvt0tBSfSMC/c5vrehVPPQw0OzkaZRF
Threatray 778 similar samples on MalwareBazaar
TLSH T1A3F4025422A9E702D5F977B81D35E77443B93EAA6822C3464FD9BCDB3C227806D90393
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
e716163f54adee3d2033774eb284550be239f8fa3027ce66724173f822a1131d
Verdict:
Malicious activity
Analysis date:
2025-09-05 18:48:45 UTC
Tags:
netreactor formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
virus shell msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
explorer lolbin obfuscated obfuscated packed packed packer_detected vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-08-19T22:58:00Z UTC
Last seen:
2025-08-19T22:58:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.37 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2025-08-20 08:37:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
27 of 38 (71.05%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
e716163f54adee3d2033774eb284550be239f8fa3027ce66724173f822a1131d
MD5 hash:
02596d58b82eb6df184f616c4494b4c4
SHA1 hash:
46ce0a59b0f3a9b9e2c2a14efd3d9f52afe1611f
SH256 hash:
74a0e188e432790a87f90e712898baf02d9f7225aa029b9268908f32c99078ef
MD5 hash:
d29b624e6c72bfd8c8719c4d5039ddca
SHA1 hash:
2127437f696120349a4665995cedaa126538ba34
SH256 hash:
dbd0e6648dcc7784161f55394224cdbd77fac271fe14075e72077cc0eac181ad
MD5 hash:
946a06eee3ced4f047c02e84698f063b
SHA1 hash:
24c31bd72199569b7d6e17727a458af219545c00
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
cfdb32497616dcf3a5244d7f361f488411c2b28741d6e51ebf373c81c89869f1
MD5 hash:
ec27b49309c186ea83fef62f93a02fb7
SHA1 hash:
4087c82e6e0e8a821c389c7e5b7c615ee4bad6db
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments