MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6db48fd115d9c00fd4d40963e230b7d021afb03e5ab0694dab8e708d50a285fd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 10 File information Comments

SHA256 hash: 6db48fd115d9c00fd4d40963e230b7d021afb03e5ab0694dab8e708d50a285fd
SHA3-384 hash: 565f90259416b0ff3e9a5c6dcfe69b88ce0e1c9fe461c1f6da03fc4f30a9914dcc26c64d4eafb882df4a6833f83f5fd0
SHA1 hash: c3cef5343baa091c1d6b92ba1dbedbf537ea0d0b
MD5 hash: 608084b4474b6c8441188dc2db1f4a7e
humanhash: mars-three-solar-gee
File name:Pre Alert_160-99155055.exe
Download: download sample
Signature Formbook
File size:885'768 bytes
First seen:2025-08-11 07:30:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:RdFdAJDh/ExI+KzDVE/DVmTslH/or2x0DO2wS4FukmA2U5a4:SDhyI+K3ExDforXDOvkkm7UX
Threatray 54 similar samples on MalwareBazaar
TLSH T1001512403A09CC43C9A217F42971DAB913B98CC92D25D7CB9FE93DEB74F2B191590A63
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 0041101b1b104100 (2 x Formbook)
Reporter koluke
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
JP JP
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ba19aaef683c6dc3a833d9e2aaa4225a9ebdafbc347172fe2c18aeec0b01c3b0.zip
Verdict:
Suspicious activity
Analysis date:
2025-08-11 02:30:15 UTC
Tags:
arch-exec

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
virus micro msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
invalid-signature obfuscated obfuscated packed packed packer_detected signed
Gathering data
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-08-11 02:14:21 UTC
File Type:
PE (.Net Exe)
Extracted files:
33
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
6db48fd115d9c00fd4d40963e230b7d021afb03e5ab0694dab8e708d50a285fd
MD5 hash:
608084b4474b6c8441188dc2db1f4a7e
SHA1 hash:
c3cef5343baa091c1d6b92ba1dbedbf537ea0d0b
SH256 hash:
22fb83ee46c72788ef8b0b62ecfd9aa2c2a8db81cd58014b29ec2e549a0184ad
MD5 hash:
a619176e3d425378696f0415c660a28f
SHA1 hash:
9f1809a81877664e5177f2e5647631e941410348
SH256 hash:
3f74bb04a64d677673d5b56027768462c3b56df4f2fd7826f17aae39d4417279
MD5 hash:
e4b013cd26d62f7549a104f96c59f85e
SHA1 hash:
e439acfb445b56884bb6bb429a074e195341f12c
Detections:
win_formbook_g0
SH256 hash:
04ec771b7c29389eeb743893134abcf5e345bf36f594c0b1ee878d65a779d563
MD5 hash:
449d2a32a9b433e5dbda01cf5a0f34b8
SHA1 hash:
142301efe123ec70c0113e395079af037714b000
SH256 hash:
7c4bf6a7c07787f1d84a987dd7a4bc3fbee7e7bb44159d06d30206f4a9a4a0ef
MD5 hash:
7d0b97e06caa04a18e2f5808523e67a1
SHA1 hash:
5af308bb5fd79f76ab3250acce5403dc56b2a961
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
94cdff582db4af19d03672d86076a2099c540e9098693e65c0ffd041cc94ba91
MD5 hash:
a472a3e92b535891f7fcdc1e42e41bcb
SHA1 hash:
718183d6e7ae4f0d2e1dda0930a5fc3de20dc85b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 6db48fd115d9c00fd4d40963e230b7d021afb03e5ab0694dab8e708d50a285fd

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments