MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dab09542d6d7e13c72380e07671b13d36ae1387a072627e31d874786d05984a1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | dab09542d6d7e13c72380e07671b13d36ae1387a072627e31d874786d05984a1 |
|---|---|
| SHA3-384 hash: | a14a6a99e048887cc0e24549510ee96ceebd64c457b33ae6f1823ec952b375271ef457073158133cbad4f626d3cb8d26 |
| SHA1 hash: | 31913cfd6576a1f33a588e2de4c072b6bfc8ac37 |
| MD5 hash: | 65d2f5570b2233b4542d0457082c47c0 |
| humanhash: | idaho-zulu-connecticut-winter |
| File name: | dab09542d6d7e13c72380e07671b13d36ae1387a072627e31d874786d05984a1 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 958'984 bytes |
| First seen: | 2025-08-12 14:38:43 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:4BDfIppRIS5V22rWW78ZlIwe8YKUmFLCaMJYVXYQBG4+c5rUmc1T29oyUNxNIkR:gszjV2yWu8ZyweKGYVac5rUmc5xdDf |
| TLSH | T12D157A72B1DC8456C96456B200E6C537A3A3ADCF2429C2C9B8D77ADB3DF2B811751AC3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | 2f2f0b1d271b6931 (1 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Formbook |
|---|---|
| Author: | kevoreilly |
| Description: | Formbook Payload |
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | meth_stackstrings |
|---|---|
| Author: | Willi Ballenthin |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.