MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a90bca8c1f6a63cc34a896eb3883428fab6fb6b4aca385ac917fdafcdbf9e774. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 7 File information Comments

SHA256 hash: a90bca8c1f6a63cc34a896eb3883428fab6fb6b4aca385ac917fdafcdbf9e774
SHA3-384 hash: 059795528945ee7082e5491b4b5ff702c071f3cecfd5605f0185b6a2ca8ac7c600eb15300457375639637f917637f3f9
SHA1 hash: 9055ab9dca9fa390733c23a4de4ec9f15f59aaa5
MD5 hash: 5ac076044272cb7878a22d6f5581fc4c
humanhash: emma-nebraska-timing-lima
File name:Purchase Order-P54477890.exe
Download: download sample
Signature Formbook
File size:696'840 bytes
First seen:2025-04-17 07:38:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:o1LM2iN0f2ThrfmT3cNfQhATUQXbFZmS0im4B2ngkR:p1WfKhreTZAYOPjQH
Threatray 4'960 similar samples on MalwareBazaar
TLSH T19BE412247BACED02C9920BB10491E2705BB45FCDA912C3178FEABEDF39E17815646397
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter cocaman
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
493
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
PurchaseOrder-P54477890.exe
Verdict:
Malicious activity
Analysis date:
2025-04-17 07:44:40 UTC
Tags:
netreactor formbook xloader stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
agenttesla phishing
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
expired-cert invalid-signature masquerade obfuscated packed packed packer_detected signed vbnet
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1667247 Sample: Purchase Order-P54477890.exe Startdate: 17/04/2025 Architecture: WINDOWS Score: 100 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Sigma detected: Scheduled temp file as task from temp location 2->50 52 10 other signatures 2->52 7 Purchase Order-P54477890.exe 7 2->7         started        11 nfERrYgNoi.exe 5 2->11         started        process3 file4 40 C:\Users\user\AppData\...\nfERrYgNoi.exe, PE32 7->40 dropped 42 C:\Users\user\AppData\Local\...\tmpA276.tmp, XML 7->42 dropped 44 C:\Users\...\Purchase Order-P54477890.exe.log, ASCII 7->44 dropped 54 Adds a directory exclusion to Windows Defender 7->54 13 powershell.exe 23 7->13         started        16 powershell.exe 23 7->16         started        18 schtasks.exe 1 7->18         started        26 5 other processes 7->26 56 Multi AV Scanner detection for dropped file 11->56 20 schtasks.exe 11->20         started        22 vbc.exe 11->22         started        24 vbc.exe 11->24         started        28 3 other processes 11->28 signatures5 process6 signatures7 58 Loading BitLocker PowerShell Module 13->58 30 WmiPrvSE.exe 13->30         started        32 conhost.exe 13->32         started        34 conhost.exe 16->34         started        36 conhost.exe 18->36         started        38 conhost.exe 20->38         started        process8
Threat name:
Win32.Backdoor.FormBook
Status:
Malicious
First seen:
2025-04-16 03:29:56 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:bi14 discovery execution rat spyware stealer trojan
Behaviour
Gathers network information
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Uses the VBS compiler for execution
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a90bca8c1f6a63cc34a896eb3883428fab6fb6b4aca385ac917fdafcdbf9e774
MD5 hash:
5ac076044272cb7878a22d6f5581fc4c
SHA1 hash:
9055ab9dca9fa390733c23a4de4ec9f15f59aaa5
SH256 hash:
83d8f8b75d815ff7569a24c431f15ecab2f07e0c2967c261f47140594cca2ef4
MD5 hash:
e7ea87627fdb8a9f683fbe710a12161d
SHA1 hash:
3c398efd5d95f965f3e23f5af16dcbb2b030c517
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
31bc97a1ab065dd497e772032a542190b899ea5b995edebe86595d7d6dfe06ad
MD5 hash:
533b08152584b64a607845c10c751ff8
SHA1 hash:
6486d16b037ac1a3b7241c554f17df34a707511e
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
Parent samples :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 hash:
d95af64d63e35a6a0c7962b9cf6a1f359f4588e85985129d0da628eb08dc7d77
MD5 hash:
2080a63b6709fdd1d070de2fd2017ed7
SHA1 hash:
67e0b2512ab173b34ff436e5c42552973ff0277e
Detections:
win_formbook_w0 win_formbook_g0 win_formbook_auto FormBook Windows_Trojan_Formbook Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe a90bca8c1f6a63cc34a896eb3883428fab6fb6b4aca385ac917fdafcdbf9e774

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments