MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eb69376e8cbc70007583ae4283dfba5451d44047c8f95a2a9fd12d81cdfe6062. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 17


Intelligence 17 IOCs YARA 3 File information Comments

SHA256 hash: eb69376e8cbc70007583ae4283dfba5451d44047c8f95a2a9fd12d81cdfe6062
SHA3-384 hash: 65917cf8c08e6b5ca3a40fd9b1c609919fb0797596c926692b186a600935db401a7d614e7353cfc833341abce3d3c271
SHA1 hash: 4782269e7b0c53229ae286873e8b09bfcff6045b
MD5 hash: 0578578c1e364f224fd079ec9dffa0c6
humanhash: nine-oscar-seventeen-stairway
File name:SecuriteInfo.com.Win32.MalwareX-gen.13178.10284
Download: download sample
Signature Formbook
File size:801'280 bytes
First seen:2025-12-12 08:27:04 UTC
Last seen:2025-12-12 09:45:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:ljyGJPztq0rluNZvUBvCuyi+NH+PnYuHEJG9YCvsZOWBUCW7HZ:f1rluNZ8kFJNevYcY8UFBM75
TLSH T10205F1D03A3A771ACEA54A34D579EDB682F51E68B0007AF71ADD3B4B319D1209E0CF46
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
127
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.MalwareX-gen.13178.10284
Verdict:
No threats detected
Analysis date:
2025-12-12 08:28:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
malware
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-12-12T04:48:00Z UTC
Last seen:
2025-12-14T04:17:00Z UTC
Hits:
~100
Detections:
PDM:Trojan.Win32.Generic Trojan-PSW.Win32.Stealer.sb HEUR:Backdoor.MSIL.Remcos.gen Backdoor.Agent.HTTP.C&C Trojan-Spy.Win32.Noon.sb Trojan.MSIL.Taskun.sb Trojan.MSIL.Inject.sb Trojan.MSIL.Crypt.sb Trojan-Spy.Noon.HTTP.ServerRequest
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.46 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2025-12-12 08:30:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Similar samples:
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
eb69376e8cbc70007583ae4283dfba5451d44047c8f95a2a9fd12d81cdfe6062
MD5 hash:
0578578c1e364f224fd079ec9dffa0c6
SHA1 hash:
4782269e7b0c53229ae286873e8b09bfcff6045b
SH256 hash:
5329336ad66481b008129d24d3df6facd5c293c56370086e51b7721dca09ffd9
MD5 hash:
a538a72ff550d7dfa8366644e042a61a
SHA1 hash:
32aa01d251f47a874ad8d50de289d47c8c63e9f7
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
a9e691518ea41e0fe1421582a29347b5629e6e32cbe927084b96f3e8a04e4cd9
MD5 hash:
be2396fecdca1b5d136666bfcc43c3b1
SHA1 hash:
966f9d6443e9117a6f7eff42d76e52113b7d9f49
SH256 hash:
efb6a13171efda5436a296f735066a438a281d0c38a63831d59c9bb86ed4e1cb
MD5 hash:
03be1634a292fb3b9dd147fc52404a43
SHA1 hash:
9b814356f9cf32900e28e1a3ba69018b7b31c471
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24
SH256 hash:
751df0106c4a95fa5250c39c37b1aaaa73f5a04dc151aa5be78e667be4e59a06
MD5 hash:
b31f17826fc96bec1582696a8caf32ee
SHA1 hash:
18e2437effd868a293f83bd8fea40e24affe7f90
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments