MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 926db80e52a53249110144db5318624331681d191ffca7a0d568b729c4fc08e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 926db80e52a53249110144db5318624331681d191ffca7a0d568b729c4fc08e3 |
|---|---|
| SHA3-384 hash: | 94aad14d6d59509ee752354e76d1ef9c210418109dbadab146d622f5ec25e38a0e88b0797461d0ca423d672f63a88306 |
| SHA1 hash: | 3f9584600f373372e6b1c4e60dba7ea060073062 |
| MD5 hash: | 910f2fed58fdc3e61f2fa8e5048c7caf |
| humanhash: | sierra-uncle-river-virginia |
| File name: | 926db80e52a53249110144db5318624331681d191ffca7a0d568b729c4fc08e3 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 910'336 bytes |
| First seen: | 2025-08-12 14:46:40 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:y5s83LqZcNfmvK3gw2PPZ7Dg7S3DxBxSDuRprkO4f4u:MqZAmSwngeTxBzRprJ4Qu |
| TLSH | T1C415F01D7B929952CB9D073AC413801C81F68867AB73F36F15C42EBF2D6AB94D90F4A1 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
39257a3171d288b46ee3fa4572be28b0cf1ea8997c9de7e09d692cb7cf09a18f
c69a7800b5482d1e8e984e2e5ad548e057e1e9236e3ba937b167833e9c3302e2
926db80e52a53249110144db5318624331681d191ffca7a0d568b729c4fc08e3
1e6e2f52f0abce151a1c540d4f8e11663b5c57fb17171a4084831aec7e2ca844
728e559497f67d11db44bee08e80408e40612f122a096e55e5923b59976f82f2
3837602761789d5b258bbe4dbd66c19de4e60e3ec4809049d2f52269b948f079
2ff8705429d409122f0d0f34c7f50378f73e8eecfadcbf4c257439fc777e0a27
1a6c68b2f9c1c0634d001c2a320d14fb73308f380202c7aa4e2ae9d7e03f35e0
b741780191794a119c0d9323f1699cbdab8a52cce3850d12ac529393a03a7ff3
75729672a86bdef9d1dbd8c43b732eb21a544b4923fe5cbacbb67e7110aa0027
156250090928c8de06631040bb31ac52d2d4546d4e17ee35e8eedd3dcf9902ea
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Formbook |
|---|---|
| Author: | kevoreilly |
| Description: | Formbook Payload |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.