MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0390870c49dd62504fc10df0c2d3e6b17d0ca6a6bce1c450d40d923ed19cca13. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 19
| SHA256 hash: | 0390870c49dd62504fc10df0c2d3e6b17d0ca6a6bce1c450d40d923ed19cca13 |
|---|---|
| SHA3-384 hash: | 6cfaa49b5c6b42b0b93c83789ee3f44ca6ebdb3fd1a9ead5eb4f0e6930f798a12bdf3665feda05bb3ba996d5bc276b22 |
| SHA1 hash: | cc8dc9a5471a820d4eebb9dee5713cbda40f7fb7 |
| MD5 hash: | dd31781f642f69f9d7515079c703b7a0 |
| humanhash: | sad-double-red-triple |
| File name: | PO 240466.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'239'552 bytes |
| First seen: | 2025-08-25 07:06:52 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1895460fffad9475fda0c84755ecfee1 (308 x Formbook, 52 x AgentTesla, 36 x SnakeKeylogger) |
| ssdeep | 24576:N5EmXFtKaL4/oFe5T9yyXYfP1ijXda7M/tmxf8VxJ+Ih2b70LrEmID+:NPVt/LZeJbInQRa7AjVWIh2bALrn |
| Threatray | 449 similar samples on MalwareBazaar |
| TLSH | T16645BE027381C066FFAB91334B56F6115BBC79260123E62F139819BAFE705B1563E7A3 |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10522/11/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
0002a2f7d00d1d6c5289a0c6915c6a761145586b191c03d6ae9320ac487c9ed3
60a8f087ea808e50d83e20099aa2fbedcd15bfb580f1524db4dc9e4a757d32d5
e33e0044cb8cab8031d12c9e4cd922d81efeb5276dd5898ee2ef8b9cbdf28ddd
2020173662960b32a67f9a4c5b5335bc238ce95d02b1c2c6c11e624248d9cced
e25ec5a057bf94adf77818d09e06fed12ca2edc8b08652610802e332d52ca6a0
f72bdb619d4b6a4b0deb625e5f8d546c2d1ec8a288dc1d15fbdc8a1fd7346ece
9b8d42e1bfa06d35a1e433cf97eb75c7244cde1e46bc34858a87301143f5570c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__GlobalFlags |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Active |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | dgaagas |
|---|---|
| Author: | Harshit |
| Description: | Uses certutil.exe to download a file named test.txt |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | pe_no_import_table |
|---|---|
| Description: | Detect pe file that no import table |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.