Malware Signature

The following table shows a list of malware samples and the corresponding botnet C&C (ip:port) associated with FormBook

Database Entry


Malware:Formbook
First seen:2018-10-24 12:32:09 UTC
Last seen:2024-01-23 09:51:10 UTC

Malware Samples


The table below documents all malware samples associated with this malware family.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2024-01-23 09:51:1086c191298b152242ebb7d0a5eb8f417dVirustotal results 38 / 68 (55.88%) Formbook85.217.170.160:3232
2024-01-05 22:19:0440dc181a1fec7dab10ea99caf3616f64Virustotal results 54 / 72 (75.00%) Formbook27.147.169.101:3333
2023-10-13 13:27:13e947ec1430e0ffb3a6bc184d0857521eVirustotal results 53 / 72 (73.61%) Formbook103.82.38.49:4449
2023-10-04 00:54:21ea3090debf7241bf0c754c6e30c4a46cVirustotal results 19 / 72 (26.39%) Formbook79.134.225.113:9346
2023-09-01 09:14:39b7a2f8a222e9a20ba4e1c1a2d4b11fe7Virustotal results 0 / 59 (0.00%) Formbook163.5.215.237:4449
2023-08-29 11:30:16b0e096dc6da8c62e6e118c2ddb619805Virustotal results 52 / 71 (73.24%) Formbook213.3.43.23:58640
2023-08-21 19:09:0007d7b0c883aaa32eb34838c8f383af9fVirustotal results 22 / 66 (33.33%) Formbook18.197.239.5:18516
2023-08-17 01:54:0611e35b0a2eccee472b10632837ff6483Virustotal results 45 / 71 (63.38%) Formbook185.106.94.122:4449
2023-04-04 07:53:54a62dadf46a2d22e707b4705c1cc92281Virustotal results 37 / 69 (53.62%) Formbook124.120.53.223:4782
2023-02-26 23:07:213ebb0f1557af0bb23ff40eca3a14767dVirustotal results 38 / 68 (55.88%) Formbook89.38.131.104:4449
2023-02-15 20:02:38aba5075740d61e0655ae593bd41c12edVirustotal results 6 / 71 (8.45%) Formbook193.138.195.211:10134
2023-02-02 16:35:36c5681f0e12aac8a5f3461b636bb03e0eVirustotal results 42 / 71 (59.15%) Formbook135.148.113.4:6789
2022-09-05 23:23:130727f10acffae1a2fbad5bdee8606d77Virustotal results 45 / 68 (66.18%) Formbook18.169.191.45:443
2021-11-29 10:03:37ef3ede1c01478a047ebf21f074405803n/aFormbook194.85.248.114:3462
2021-11-09 04:47:473c1bcfc5e5d1327746d9e8d3fdb5b49fVirustotal results 40 / 69 (57.97%) Formbook95.217.25.51:443
2021-11-08 16:54:42a8e8514aa8b9f6be0d29a25b9b7c8213Virustotal results 50 / 69 (72.46%) Formbook95.217.25.51:443
2021-03-01 13:44:2169bfa531e85418726ff2d7fbc2193418n/aFormbook152.89.247.27:1210
2021-03-01 13:44:2169bfa531e85418726ff2d7fbc2193418n/aFormbook152.89.247.27:1210
2021-02-21 22:06:3893230f71f7d6f961b29340ed111be2fdVirustotal results 39 / 70 (55.71%) Formbook180.97.251.173:443
2021-02-21 22:06:3893230f71f7d6f961b29340ed111be2fdVirustotal results 39 / 70 (55.71%) Formbook180.97.251.173:443
2021-02-05 18:08:3238f952ffa3caf6aa34e98a27d553a5b3n/aFormbook193.161.193.99:50232
2021-02-05 18:08:3238f952ffa3caf6aa34e98a27d553a5b3n/aFormbook193.161.193.99:50232
2020-12-29 00:09:295934e6333c7581e6bcf0850aee157c8aVirustotal results 38 / 64 (59.38%) Formbook139.59.23.248:3439
2020-12-29 00:09:295934e6333c7581e6bcf0850aee157c8aVirustotal results 38 / 64 (59.38%) Formbook139.59.23.248:3439
2020-05-03 17:14:31853f6e02c88f2cf9856e568960a07334Virustotal results 46 / 72 (63.89%) FormBook139.28.222.104:443
2020-05-03 17:14:31853f6e02c88f2cf9856e568960a07334Virustotal results 46 / 72 (63.89%) FormBook5.45.71.35:443
2020-05-03 17:14:31853f6e02c88f2cf9856e568960a07334Virustotal results 46 / 72 (63.89%) FormBook139.28.222.104:443
2020-05-03 17:14:31853f6e02c88f2cf9856e568960a07334Virustotal results 46 / 72 (63.89%) FormBook5.45.71.35:443
2018-10-24 12:32:090860842b566151ffbd57a2825ed95a9fVirustotal results 36/67 (53.73%) Formbook54.39.81.120:443
2018-10-24 12:32:090860842b566151ffbd57a2825ed95a9fVirustotal results 36/67 (53.73%) Formbook54.39.81.120:443