MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7051251ec9dccbd7571cb7b3c30e5f64ecf1feb7f3694b38a8307e24a3ba56ab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 18
| SHA256 hash: | 7051251ec9dccbd7571cb7b3c30e5f64ecf1feb7f3694b38a8307e24a3ba56ab |
|---|---|
| SHA3-384 hash: | 217ed8c2662da32d7ea5f8082de56298a252417e385acb6cb299f0f8a32eeebcae9bbbd6dacc8c7b5f1b6fbf3a1966d1 |
| SHA1 hash: | ec6862b8250157309722224dec4e517b29fc9089 |
| MD5 hash: | 2b81f023a59f82542ea89ab485b4efbf |
| humanhash: | beer-river-rugby-chicken |
| File name: | DOCS.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'172'992 bytes |
| First seen: | 2025-11-17 13:31:54 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 91d07a5e22681e70764519ae943a5883 (93 x Formbook, 14 x RemcosRAT, 11 x AgentTesla) |
| ssdeep | 24576:Ytb20pkaCqT5TBWgNQ7a0crfDnSWjxXW2BvEuZ576A:hVg5tQ7a0wfLSWV7EuZ15 |
| Threatray | 2'761 similar samples on MalwareBazaar |
| TLSH | T17245C01373DE8361C3B25273BA567701BEBF782506A1F96B2FD4093DE920162521EB63 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10522/11/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | dgaagas |
|---|---|
| Author: | Harshit |
| Description: | Uses certutil.exe to download a file named test.txt |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | TH_Generic_MassHunt_Win_Malware_2025_CYFARE |
|---|---|
| Author: | CYFARE |
| Description: | Generic Windows malware mass-hunt rule - 2025 |
| Reference: | https://cyfare.net/ |
| Rule name: | TH_Win_ETW_Bypass_2025_CYFARE |
|---|---|
| Author: | CYFARE |
| Description: | Windows ETW Bypass Detection Rule - 2025 |
| Reference: | https://cyfare.net/ |
| Rule name: | YahLover |
|---|---|
| Author: | Kevin Falcoz |
| Description: | YahLover |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.