MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 593cdf59aeb82247e55b2c457e81a19ef6a8d0d79b15b1e4f97e3feb781c299e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 13 File information Comments

SHA256 hash: 593cdf59aeb82247e55b2c457e81a19ef6a8d0d79b15b1e4f97e3feb781c299e
SHA3-384 hash: fb91db5cbbc2df5e9ab2e55918464b984d7890cf347cd00722e378ce9fdb53033f1f8099d7d164e00f5ea7ab983c91ad
SHA1 hash: d113e3c7580cabfa184e1023de5745f22d6f0367
MD5 hash: 3100e2e77aac83061b2a128e59735b6b
humanhash: mockingbird-blossom-mango-magnesium
File name:RFQ 2510387.zip
Download: download sample
Signature Formbook
File size:774'504 bytes
First seen:2025-07-21 06:45:24 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:qWfE6sQorp0FZkp2O88PoEgxy9fAycURPyUjeFJHzUijOEyQhh7sz82269prkWZx:PsQod0/k08PuKfAyj/eFJHzjDyQhhI2s
TLSH T18DF4233F792CA398F29445AD333652158860070646439AFBEB0CB86CDE17B1F25BED5B
Magika zip
Reporter cocaman
Tags:FormBook RFQ zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""Purchase4" <purchase4@indusmaritime.com>" (likely spoofed)
Received: "from indusmaritime.com (unknown [141.98.10.26]) "
Date: "19 Jul 2025 05:37:20 +0200"
Subject: "RE: UPDATED PRICE LIST"
Attachment: "RFQ 2510387.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
20
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:RFQ 2510387.exe
File size:1'198'592 bytes
SHA256 hash: 3bda3fad1522f9a7f7cf6a32e7eebcf755164b4ad9bfd0e79540b38afa51c897
MD5 hash: 6903c23d35a18ad8c2d9439ddae6b265
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
91.7%
Tags:
autoit emotet
Result
Verdict:
Malicious
File Type:
PE File
Behaviour
BlacklistAPI detected
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug autoit cmdkey compiled-script fingerprint fingerprint keylogger lolbin microsoft_visual_cc netsh packed pcalua phishing squirrel wmic
Verdict:
Malware
YARA:
3 match(es)
Tags:
AutoIt Decompiled Executable PDB Path PE (Portable Executable) Suspect Zip Archive
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2025-07-18 13:32:07 UTC
File Type:
Binary (Archive)
Extracted files:
17
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:YahLover
Author:Kevin Falcoz
Description:YahLover

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip 593cdf59aeb82247e55b2c457e81a19ef6a8d0d79b15b1e4f97e3feb781c299e

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments