MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ef9ded41b6e7c1bd265900b7fa7699b2346cbf95e99c1dcfb8ffd6557017ef5d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments

SHA256 hash: ef9ded41b6e7c1bd265900b7fa7699b2346cbf95e99c1dcfb8ffd6557017ef5d
SHA3-384 hash: ecd61535fe171cee4b8a6b9052eda14ca1e688d1192ae8651b557fcb9186bb5b316c2fbed125c08d90076d1617228441
SHA1 hash: 6baa5e766b1bf71bece345dd6599a7e02baf9ab5
MD5 hash: a21750565ce67c6cb96e984846d2418c
humanhash: whiskey-kansas-stream-bakerloo
File name:ef9ded41b6e7c1bd265900b7fa7699b2346cbf95e99c1dcfb8ffd6557017ef5d
Download: download sample
Signature Formbook
File size:777'728 bytes
First seen:2025-09-19 10:04:48 UTC
Last seen:2025-10-10 06:42:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:/pHRNQgNlRoFQFtppAiuiVUHLOoJMgHzL0c4JCTR1loYhbxiKdjjkGHLbxBVn0VN:XXTF3uiAOoJMgX0cOkR1loExhdPtHBBy
TLSH T130F40299225DEF02D8A62FF519B0C3B41778ADD9A401D34B4EFB6CDFB83AB101955283
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter JAMESWT_WT
Tags:exe FormBook gooder-bar

Intelligence


File Origin
# of uploads :
2
# of downloads :
137
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ef9ded41b6e7c1bd265900b7fa7699b2346cbf95e99c1dcfb8ffd6557017ef5d
Verdict:
No threats detected
Analysis date:
2025-09-19 10:48:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
virus spawn msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Launching a process
Creating a file
Adding an exclusion to Microsoft Defender
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated obfuscated packed packed packer_detected vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-16T07:54:00Z UTC
Last seen:
2025-09-16T07:54:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.48 Win 32 Exe x86
Threat name:
Win32.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2025-09-16 10:47:32 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
30 of 36 (83.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook unc_loader_037
Similar samples:
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook discovery execution rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Formbook payload
Formbook
Formbook family
Unpacked files
SH256 hash:
ef9ded41b6e7c1bd265900b7fa7699b2346cbf95e99c1dcfb8ffd6557017ef5d
MD5 hash:
a21750565ce67c6cb96e984846d2418c
SHA1 hash:
6baa5e766b1bf71bece345dd6599a7e02baf9ab5
SH256 hash:
1041b538ccbc7d66e59247ef7551cde9b6c282843541585e9190a8e2e3943b12
MD5 hash:
e870d1e8f3791ccc141f85f40fd2972b
SHA1 hash:
150919ee289cffa6feb40ab8261f620dd7e26aac
SH256 hash:
54e08d8d1d3cd612ee8705e03d7cb730e470c896bb08e69381096c809ed3b63d
MD5 hash:
e5ecbea5c744f09932710948b6087960
SHA1 hash:
5847c0532828c7faa97dd5cb8222ad060780d148
SH256 hash:
b6dcb4ffe257988e6b65bb72464e407b882faac4ba533c27793175f8e85b9b81
MD5 hash:
0c9325dd0aeccc0c029f29f1abf0899b
SHA1 hash:
e983f587443a285c817c47792d1c89bfe94bdca7
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
8dde3b57f3f6337fd00c5df65554caba7c5490e8d27b9fb111e8059fb4502e92
MD5 hash:
3d4611ea6cb6307c76996364f592fbbc
SHA1 hash:
001d412edd38e1e7e00751b47c9f474430fe4b0e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments