MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 93d8f58337eb1309d7fadafe6707dde3a7d20d65870d05a689b3c2f264e61193. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 93d8f58337eb1309d7fadafe6707dde3a7d20d65870d05a689b3c2f264e61193
SHA3-384 hash: 045d14192a0e605decb853d9b747c07dd261c4c07e33a101634f9450cfcb25acec855b41665649cbd2091768c875b37b
SHA1 hash: a9cbc2c92acc50f5d7535d8646dd8a2cf939cbd6
MD5 hash: 16dd1c1e6afc87d0f7e7cee89876b77f
humanhash: xray-grey-don-artist
File name:SecuriteInfo.com.Trojan.Inject6.17597.17574.4705
Download: download sample
Signature Formbook
File size:691'200 bytes
First seen:2025-11-27 13:03:57 UTC
Last seen:2025-11-27 13:35:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'665 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:bLUR7YlGxovyt17G4k7jMHNQtjaAVgBJyrXcN5ZStM8lLzPe4vkMkhigXSCkip:k1YluHvkUQtjaAuBzdhKvGcGb/vp
TLSH T106E412942B69CB33E87A2BF62975D23143B62D5EB072C7468EDAECDB3121B144D10793
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
94
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.Inject6.17597.17574.4705
Verdict:
No threats detected
Analysis date:
2025-11-27 13:07:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
malware
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Connection attempt
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed vbnet
Result
Gathering data
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-27T08:57:00Z UTC
Last seen:
2025-11-27T09:38:00Z UTC
Hits:
~100
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.43 Win 32 Exe x86
Gathering data
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
SmartAssembly .NET packer
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
93d8f58337eb1309d7fadafe6707dde3a7d20d65870d05a689b3c2f264e61193
MD5 hash:
16dd1c1e6afc87d0f7e7cee89876b77f
SHA1 hash:
a9cbc2c92acc50f5d7535d8646dd8a2cf939cbd6
SH256 hash:
4ea9f5777f2711fab978f79b5c1d21bb1ae21a06091c7c43d9fef887aa208bad
MD5 hash:
04baa15171fd2e4987725183167e7102
SHA1 hash:
bf87db082e4a07abaf35863b76c4ec4c2e5dedb2
SH256 hash:
54535ee058ed80583d623c0b6c6c6b25aec126822bab03c680d991fd9f2f21b9
MD5 hash:
c04e22e33b6520637a665126ee81549b
SHA1 hash:
2f06f6cc2cf960e4ec6602a84e7b588330f468ce
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
06cfb506c3676ec124f7bfb3eea482495eb29f48dd2a1546d95b716c95b06305
MD5 hash:
bcbd9785d612b5b425a2ceaf56145465
SHA1 hash:
db15e8731a90d56f72d6fe09a16c1f319f9477ac
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments