MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 75729672a86bdef9d1dbd8c43b732eb21a544b4923fe5cbacbb67e7110aa0027. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 6 File information Comments

SHA256 hash: 75729672a86bdef9d1dbd8c43b732eb21a544b4923fe5cbacbb67e7110aa0027
SHA3-384 hash: 42a16684807766228a845fbcf6d855795ca9cdb594f1347985460c20ad6225c3726aa2d911c7fd5467ee6acfac0bbf06
SHA1 hash: c50e60e6391d79fa02236cb60554de31feabe3b9
MD5 hash: a8e564cfd53eef5f5e6a4ca91585c389
humanhash: april-seven-lemon-violet
File name:75729672a86bdef9d1dbd8c43b732eb21a544b4923fe5cbacbb67e7110aa0027
Download: download sample
Signature Formbook
File size:765'952 bytes
First seen:2025-10-09 14:32:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:JoAsBA1/eXyrk+OphP3euZsiXkZUYi7uk5U0E3a+yl5nAFdkeE1NGu3a+2:CAYImX6QD3eue+/+0EK4+x
Threatray 2'424 similar samples on MalwareBazaar
TLSH T135F412553346E912E8A21FF00971E3B41778BD8DAD61D3071EFEADEF7836720A958281
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
75729672a86bdef9d1dbd8c43b732eb21a544b4923fe5cbacbb67e7110aa0027
Verdict:
No threats detected
Analysis date:
2025-10-09 18:43:16 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
virus shell msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Sending a custom TCP request
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-23T04:07:00Z UTC
Last seen:
2025-10-09T06:05:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.37 Win 32 Exe x86
Threat name:
Win32.Trojan.RedLineStealer
Status:
Malicious
First seen:
2025-09-23 07:27:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
25 of 36 (69.44%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
75729672a86bdef9d1dbd8c43b732eb21a544b4923fe5cbacbb67e7110aa0027
MD5 hash:
a8e564cfd53eef5f5e6a4ca91585c389
SHA1 hash:
c50e60e6391d79fa02236cb60554de31feabe3b9
SH256 hash:
3ceeb0c071b160fb4e3af51ad09b6f918ecd8d04d65f5f54a697d3d331cb29ef
MD5 hash:
a2efe2b70a04bcf321019769eb43b986
SHA1 hash:
116930b3891a1be091a3929953b7d24fdfa0f9ee
SH256 hash:
4e68463959e9295134cd8a945b461600d638034eea86578c082362e87f2f9f28
MD5 hash:
77ff53e7dcb6fb00114d8e0025812ca3
SHA1 hash:
3bd2efd255107094977e28f64a351c2a714690a4
SH256 hash:
a32060c67c39c7c8ce027ddc225807fab8fdff3a72b6f385ee3b7291d17d97d3
MD5 hash:
38f5cefa8eec88bbddfcc82b9df59623
SHA1 hash:
5bd3b1525f24b870d8a51ccef4cdfcfd696b3dd5
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments