MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 60f13fad901db97995cd02489a30933d55850bc0aec41d5a072b3380878782ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 60f13fad901db97995cd02489a30933d55850bc0aec41d5a072b3380878782ed
SHA3-384 hash: f69dd60354cefab74a89898756e1cf6025bdfe589d2161add52f03f504dff2bbf978a0683e5bc55e3a13ebebfd8fec65
SHA1 hash: 04a62db9a49a51307ca4461da3f8e49d7967181c
MD5 hash: 3545c8614b0c9578ed5d04f4366a5d1c
humanhash: foxtrot-black-early-virginia
File name:SecuriteInfo.com.Trojan.Olock.1.31522.16920
Download: download sample
Signature Formbook
File size:619'520 bytes
First seen:2022-07-25 04:31:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:oiZ30lWS57PSKq5T9MRT9LxAkDgKgNABKwhXVQnDPnZw7:oiZElWSxajTaRTZakDgKnAwcD67
TLSH T11ED4013C2B746F22EDBD4BF8A521100003BC70326563EB9D2E9671DA7AB3F219651E57
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
312
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-07-25 02:50:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:r05y rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Formbook payload
Formbook
Unpacked files
SH256 hash:
2f6fe12040f4a2289f8823bb9a48cc3819ae704f81be373816be862466f87bb8
MD5 hash:
c02f0c1f4d03af9b8ef5c91217b1e241
SHA1 hash:
632bc6507b798fde2db6af792f75ac8c08cd5f52
Detections:
win_formbook_g0 win_formbook_auto FormBook
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
fc885a93cba70e221e365fb9b50b3143854f4ed25693803b6b6a9c6dbbeccd8e
MD5 hash:
ee1f6b83258fd9a225e5248dedebd082
SHA1 hash:
d7a79170ea604f5812b09d213e5bc8c3ce2733e7
SH256 hash:
c5a9b72867e3fe8175f220a67cd799330f669c399c4f45ad6f382f94a80893a2
MD5 hash:
f706b17e0fb55b197edac181070f591b
SHA1 hash:
886abd010351e8a6d8d87cda069bed282d22d26b
SH256 hash:
13ca2f7a55b98e1890983122e67935c97e6d9df4429279d49a1324c6d56f0451
MD5 hash:
8b3a92a3409ae046bf3dc0753fcf8685
SHA1 hash:
4455c3efa2bf569f6d180063bb1e104a22581d61
SH256 hash:
60f13fad901db97995cd02489a30933d55850bc0aec41d5a072b3380878782ed
MD5 hash:
3545c8614b0c9578ed5d04f4366a5d1c
SHA1 hash:
04a62db9a49a51307ca4461da3f8e49d7967181c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments