MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 51baf7fe0bb25ca0810b31eb224f2c779ccdb6086151139dfcf95ebc70bad029. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 19
| SHA256 hash: | 51baf7fe0bb25ca0810b31eb224f2c779ccdb6086151139dfcf95ebc70bad029 |
|---|---|
| SHA3-384 hash: | 142e750a8e746f4a8540897f2a2c0a47f84d7fec040ae208d37965c94aed885edc6663fff1dccdf729b5ef4f3ae0b9d5 |
| SHA1 hash: | 0c28c463974870411e2e5cd99302bb62e154d92f |
| MD5 hash: | c9b364176e3a42e2e96a497f1c99e1f7 |
| humanhash: | oregon-iowa-fruit-steak |
| File name: | DHL-OVER DUE LETTER.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 879'104 bytes |
| First seen: | 2025-10-24 02:55:50 UTC |
| Last seen: | 2025-10-24 06:49:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 21371b611d91188d602926b15db6bd48 (60 x Formbook, 23 x AgentTesla, 20 x RemcosRAT) |
| ssdeep | 12288:+z7hU5I5yuNHIgzSFKxWltRohBfSTso93UdgQ/PaNP6pq602AqAwobBc7ch0X7rY:+f+iN57Gtene3kPahaxAUABc7chuS4M |
| Threatray | 2'054 similar samples on MalwareBazaar |
| TLSH | T1E8151252E2DF23608C74CEB19FBC65A1422B7D5C0AEDC80D4EE738A1587215D79AF24B |
| TrID | 39.1% (.EXE) UPX compressed Win32 Executable (27066/9/6) 38.3% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4) 7.2% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.5% (.EXE) Win32 Executable (generic) (4504/4/1) 2.9% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | dgaagas |
|---|---|
| Author: | Harshit |
| Description: | Uses certutil.exe to download a file named test.txt |
| Rule name: | Formbook |
|---|---|
| Author: | kevoreilly |
| Description: | Formbook Payload |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | TH_Win_ETW_Bypass_2025_CYFARE |
|---|---|
| Author: | CYFARE |
| Description: | Windows ETW Bypass Detection Rule - 2025 |
| Reference: | https://cyfare.net/ |
| Rule name: | UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | upx_largefile |
|---|---|
| Author: | k3nr9 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.