MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 98136b07dbeb94aad3d16faf1387c063a44eed9bc0c6a7befae44fcfc22a60f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 16
| SHA256 hash: | 98136b07dbeb94aad3d16faf1387c063a44eed9bc0c6a7befae44fcfc22a60f8 |
|---|---|
| SHA3-384 hash: | 999d6d5e134fe2b0a1bbef983f7bde1aa6457dc373aadbad3682d22ccb16558761135874ce7580f5a804f48e021b1d29 |
| SHA1 hash: | 3ce5cecec16b0c08899537e08e02022312b45017 |
| MD5 hash: | 20b5b00e709e0375582e39f6e1e99fd5 |
| humanhash: | utah-william-march-video |
| File name: | 98136b07dbeb94aad3d16faf1387c063a44eed9bc0c6a7befae44fcfc22a60f8 |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'228'800 bytes |
| First seen: | 2025-11-06 10:53:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1895460fffad9475fda0c84755ecfee1 (309 x Formbook, 53 x AgentTesla, 36 x SnakeKeylogger) |
| ssdeep | 24576:G5EmXFtKaL4/oFe5T9yyXYfP1ijXda/ZcP3iIbb:GPVt/LZeJbInQRa/gx |
| Threatray | 2'081 similar samples on MalwareBazaar |
| TLSH | T18445BF027391C062FFAB92734F5AF6115BBC79260123A61F13A81D79BE701B1563E7A3 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10522/11/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
cef704d7865892c9752273badf9c9cc765448e69610a161b1e61f30239d730a4
98136b07dbeb94aad3d16faf1387c063a44eed9bc0c6a7befae44fcfc22a60f8
3e196c25cf20db735613b0dea47af7aed5af92939b08b076227aa6447b230ecf
768840db2049909af3e535ec4ebf2c60883fb9cda5ac3e4d0fe33a04f144b43a
400ac8682d2eb81d4d1a75212ff4b3da9b9787971823f21b5d3a65ebff86120d
918564e95d999323bcd307cdf53fc2d4150fc91b2765052985921d87b1640d88
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | dgaagas |
|---|---|
| Author: | Harshit |
| Description: | Uses certutil.exe to download a file named test.txt |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | TH_Generic_MassHunt_Win_Malware_2025_CYFARE |
|---|---|
| Author: | CYFARE |
| Description: | Generic Windows malware mass-hunt rule - 2025 |
| Reference: | https://cyfare.net/ |
| Rule name: | TH_Win_ETW_Bypass_2025_CYFARE |
|---|---|
| Author: | CYFARE |
| Description: | Windows ETW Bypass Detection Rule - 2025 |
| Reference: | https://cyfare.net/ |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.