MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ea9a27a55dfd58ccf9973c85b662c8cf3ba048e3f753c802640dc8718bde696c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 18


Intelligence 18 IOCs YARA 10 File information Comments

SHA256 hash: ea9a27a55dfd58ccf9973c85b662c8cf3ba048e3f753c802640dc8718bde696c
SHA3-384 hash: 0518d4a5467f7f0c0b729d2c8738af488615928cf4aa33f73cea695553df397cfb264e0b119c0ee856af123923848d00
SHA1 hash: c5a88bea30e15b05053298aaf35292bae5f23dbd
MD5 hash: 6b1fb44426419a0c3ac3975739ac4470
humanhash: single-alpha-hot-magnesium
File name:PO_INQ-Kumar Sahoo.bat
Download: download sample
Signature Formbook
File size:776'192 bytes
First seen:2025-09-16 10:32:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:YfZxBVn0V6gtShqZvZ6dc8M/MFZQTIs+5+FMjVG3vY9aKiW9ekScznYwGKG3TRJm:YffB5y6ymqZgdy4Qk5+wG3vY9a10ekFR
Threatray 1'157 similar samples on MalwareBazaar
TLSH T120F402653356EC03C5AE1BF409B1D3B54BA8AE88F500C3839FFE6CDFB8657411A64692
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter threatcat_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
122
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO_INQ-Kumar Sahoo.bat
Verdict:
No threats detected
Analysis date:
2025-09-16 10:35:25 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
shell virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Sending a custom TCP request
Сreating synchronization primitives
Adding an exclusion to Microsoft Defender
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 bitmap lolbin masquerade msbuild obfuscated packed packed reconnaissance regsvcs rezer0 roboski schtasks stego vbc vbnet zero
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-16T00:13:00Z UTC
Last seen:
2025-09-16T00:13:00Z UTC
Hits:
~1000
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for URL or domain
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1778413 Sample: PO_INQ-Kumar Sahoo.bat.exe Startdate: 16/09/2025 Architecture: WINDOWS Score: 100 36 www.ecpay-tw067.xyz 2->36 38 www.78452609.xyz 2->38 40 18 other IPs or domains 2->40 48 Suricata IDS alerts for network traffic 2->48 50 Antivirus detection for URL or domain 2->50 52 Multi AV Scanner detection for submitted file 2->52 56 8 other signatures 2->56 11 PO_INQ-Kumar Sahoo.bat.exe 4 2->11         started        signatures3 54 Performs DNS queries to domains with low reputation 38->54 process4 file5 34 C:\Users\...\PO_INQ-Kumar Sahoo.bat.exe.log, ASCII 11->34 dropped 66 Adds a directory exclusion to Windows Defender 11->66 15 PO_INQ-Kumar Sahoo.bat.exe 11->15         started        18 powershell.exe 23 11->18         started        signatures6 process7 signatures8 68 Maps a DLL or memory area into another process 15->68 20 L8rZMaQR9SR8cc.exe 15->20 injected 70 Loading BitLocker PowerShell Module 18->70 23 conhost.exe 18->23         started        process9 dnsIp10 42 www.suvorr.tokyo 46.37.111.21, 49726, 49727, 49728 Y-INTERNETGB Spain 20->42 44 www.nexilo.life 162.0.239.7, 49730, 49731, 49732 NAMECHEAP-NETUS Canada 20->44 46 10 other IPs or domains 20->46 25 clip.exe 13 20->25         started        process11 signatures12 58 Tries to steal Mail credentials (via file / registry access) 25->58 60 Tries to harvest and steal browser information (history, passwords, etc) 25->60 62 Modifies the context of a thread in another process (thread injection) 25->62 64 2 other signatures 25->64 28 chrome.exe 25->28         started        30 firefox.exe 25->30         started        process13 process14 32 WerFault.exe 4 28->32         started       
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.25 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2025-09-16 04:02:36 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
29 of 38 (76.32%)
Threat level:
  2/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
ea9a27a55dfd58ccf9973c85b662c8cf3ba048e3f753c802640dc8718bde696c
MD5 hash:
6b1fb44426419a0c3ac3975739ac4470
SHA1 hash:
c5a88bea30e15b05053298aaf35292bae5f23dbd
SH256 hash:
1041b538ccbc7d66e59247ef7551cde9b6c282843541585e9190a8e2e3943b12
MD5 hash:
e870d1e8f3791ccc141f85f40fd2972b
SHA1 hash:
150919ee289cffa6feb40ab8261f620dd7e26aac
SH256 hash:
d971701d7348abfa37289f194c2fd401d488e14cea04e6383259976f71e729b0
MD5 hash:
7709fea070b13f3cc950f1f4a07fdf07
SHA1 hash:
a7367cf201ea8a2b6aebedd390376a71642a28ec
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
1c30cc7458ec56557ec3b6a6f5b6f85ddfb93e2e33785d332b86aa95fda5f521
MD5 hash:
5e16e45a0c609879f79a10fd545dfd8b
SHA1 hash:
ee83cabfaf5af082d6c4f4113ef7573e18c6f017
SH256 hash:
a6df6c6e4b4f537e820729250c5700e39147cbcb6b237faf1a51dadfbba3578d
MD5 hash:
39e18a84c0a5781f4b4664e029d275b7
SHA1 hash:
7feeea3739308e7e67ae43037ce288d7aa1f3c45
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe ea9a27a55dfd58ccf9973c85b662c8cf3ba048e3f753c802640dc8718bde696c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments