MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 98b37948b3fb4073288074d09862819e5c1db1b53f5636f8427b2cd003bf3555. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 17
| SHA256 hash: | 98b37948b3fb4073288074d09862819e5c1db1b53f5636f8427b2cd003bf3555 |
|---|---|
| SHA3-384 hash: | 99eabf211f88b32511fc01a8db1c1b931243aca863a645f46b713cef75606ab1afc54d707276816878b0f50588974292 |
| SHA1 hash: | a19ce6fb94c088a946f5cf458cc18b0db98828ce |
| MD5 hash: | f560f201104ddda8df7de37e93d556a6 |
| humanhash: | idaho-utah-twelve-bluebird |
| File name: | statement of account.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 742'400 bytes |
| First seen: | 2022-06-03 06:28:23 UTC |
| Last seen: | 2022-06-03 09:58:24 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:YL0tjtcAagf1nnGf22c1KKUtojBL5m1qYmeINRFwu7s39eNOpL:/tdlGu27HtojBLRYKpw13qOp |
| TLSH | T132F401D22EA87B16D87A17F43232A4BC63B36D6F75A1E75E4D93F9C91071B008611CA3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.