MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 642a589dde40dbf7ea6506b6605b0eb9fe391f571923487f8bbf0d0d69c7aa0e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 642a589dde40dbf7ea6506b6605b0eb9fe391f571923487f8bbf0d0d69c7aa0e |
|---|---|
| SHA3-384 hash: | 80cabc7827be436006ac007a9465f816bdcc1f8726a5b2128ecbd8ae4c71493907c8b5d33048000c160f1dedb7b4863d |
| SHA1 hash: | 56635117729b8a6835d20ddac3de3b9f461af055 |
| MD5 hash: | f92afea31cd74bd65e773e968f9ff75a |
| humanhash: | echo-princess-mango-emma |
| File name: | 642a589dde40dbf7ea6506b6605b0eb9fe391f571923487f8bbf0d0d69c7aa0e |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'254'912 bytes |
| First seen: | 2025-11-06 10:38:46 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1895460fffad9475fda0c84755ecfee1 (309 x Formbook, 52 x AgentTesla, 36 x SnakeKeylogger) |
| ssdeep | 24576:G5EmXFtKaL4/oFe5T9yyXYfP1ijXdaEu3N9Z5pYbL6KHH:GPVt/LZeJbInQRaEu3N5uL3 |
| Threatray | 2'095 similar samples on MalwareBazaar |
| TLSH | T16245BE027381D062FFAB91734F5AF6115BBC79260123A61F13A81DB9BE701B1563E7A3 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10522/11/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
a684465a73338c71ef0b4094a7ea9cef4c7b75a9577286cbb9614bd6702a6917
032da2dc5566a0ea6335acb9a28dcd6d6083778614a8a7a2e0066a5baeeea2b5
19969e249cc3273a55861163c5a3390dc8a8d0466ee8b807549d238fb2a88122
a3c77fe08ffea584141564c36eb06d466c1f1babcc7cdac43cf2282bfcd02684
642a589dde40dbf7ea6506b6605b0eb9fe391f571923487f8bbf0d0d69c7aa0e
2779402264beca9b931165645a1661fd8f49ad5522b41046f4f6d9e502af6d47
44916f60e5ae854ee2a228103359191f51ccd738480d1302310e1561988e4217
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | TH_Generic_MassHunt_Win_Malware_2025_CYFARE |
|---|---|
| Author: | CYFARE |
| Description: | Generic Windows malware mass-hunt rule - 2025 |
| Reference: | https://cyfare.net/ |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.