MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e8b879b31a0509b447b0975ee255f07ba148c0a6a90cdba08bc7172b820d35ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 7 File information Comments

SHA256 hash: e8b879b31a0509b447b0975ee255f07ba148c0a6a90cdba08bc7172b820d35ae
SHA3-384 hash: 410bc4b075a714f32eed9ab8e341a0bc17a1b523c677974f196d78c56010ee6d69a14918ad1bb324bb727b9cad085428
SHA1 hash: dbb8bb6cd47267cf83ff3b594514451fef9f77ed
MD5 hash: 6dfbfaf345226ae453c7f3a2b39fb8e5
humanhash: east-alanine-fruit-indigo
File name:e8b879b31a0509b447b0975ee255f07ba148c0a6a90cdba08bc7172b820d35ae
Download: download sample
Signature Formbook
File size:737'280 bytes
First seen:2025-07-07 14:17:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:wvQa9doBLbOI8ewPrT19zvgKp+1hGr7wYN2ONnOx/GgE0iVDOPX3TVYoSCmLBzni:Sr9CBLbzwHzvgKp+DGnN2ONOxQlFIbSk
Threatray 1 similar samples on MalwareBazaar
TLSH T11BF41245A786DA62D4F903B04931E3B71379AEDEA401C35BD8FEFCE7B8263593451282
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
19
Origin country :
HU HU
Vendor Threat Intelligence
Verdict:
Malicious
Score:
91.7%
Tags:
virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a file
Unauthorized injection to a system process
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable PE (Portable Executable) SOS: 0.01 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.VIPKeylogger
Status:
Malicious
First seen:
2025-06-18 10:12:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unc_loader_037 formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
e8b879b31a0509b447b0975ee255f07ba148c0a6a90cdba08bc7172b820d35ae
MD5 hash:
6dfbfaf345226ae453c7f3a2b39fb8e5
SHA1 hash:
dbb8bb6cd47267cf83ff3b594514451fef9f77ed
SH256 hash:
8c924f81ef8e4da18a1287495ee82e7f185a4a0da1d2a7f16c4affe2090afd52
MD5 hash:
764dbf435c73dcf7e1e80d803490826f
SHA1 hash:
1fcec903d41bd97ae4f4a2f82d7607997c62a1d1
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
c808cf16288aa3a3e76f83c125c5c2a588800572875aad6b5c7599c63a8862c5
MD5 hash:
6f695ea5c92faa87d23877266275276c
SHA1 hash:
97b99d50ae426fe856dd6eeca775194092bc616f
SH256 hash:
891f8120df2c0cbc0f4fee13f871243416689bd2a8e7c8bb303291d13cad02a5
MD5 hash:
51ebe29b3ecde7d585c00380d5bf6e56
SHA1 hash:
275b526b40bfb6765903eb3ae9f115ef32150a7e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:Runtime_Broker_Variant_1
Author:Sn0wFr0$t
Description:Detecting malicious Runtime Broker
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_TRUST_INFORequires Elevated Execution (Unrestricted:true)high

Comments