MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 81cc12cb517ef66335a22cae970b19cc0f43f874cb97ee1acd757fe0b5e52b36. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 81cc12cb517ef66335a22cae970b19cc0f43f874cb97ee1acd757fe0b5e52b36
SHA3-384 hash: 49e2523403ed49d82c29de6695464222009292eed941e96def17814f88feb41e8282d1cabc506e63e9c87385901d07fe
SHA1 hash: 5e721d8ff0dcd2fa246b5397942856e4a2155c23
MD5 hash: 4e589da57074c939abe219819db8f245
humanhash: cup-helium-item-jig
File name:81cc12cb517ef66335a22cae970b19cc0f43f874cb97ee1acd757fe0b5e52b36
Download: download sample
Signature Formbook
File size:1'285'120 bytes
First seen:2023-07-07 09:29:18 UTC
Last seen:2023-07-07 10:38:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:rDPHgmx0CIgyn4l6lcv9VAo/TwM2n/k4p7HOVhDurpd5te3nbtQb:XAagn4l6avYo/r2nL7HOVZurnGbeb
Threatray 3'282 similar samples on MalwareBazaar
TLSH T1F1558D123A51C912C14E37F6E1A7613453738D822326E30AA9F633E619337EFDD5968E
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 9d9e3969696b0746 (2 x SnakeKeylogger, 2 x AgentTesla, 2 x Loki)
Reporter adrian__luca
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
2
# of downloads :
259
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
81cc12cb517ef66335a22cae970b19cc0f43f874cb97ee1acd757fe0b5e52b36
Verdict:
Malicious activity
Analysis date:
2023-07-07 09:32:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process with a hidden window
Launching a process
Restart of the analyzed sample
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
explorer gorgon lolbin packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-06-18 01:45:59 UTC
File Type:
PE (.Net Exe)
Extracted files:
27
AV detection:
24 of 38 (63.16%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ae30 rat spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Formbook payload
Formbook
Unpacked files
SH256 hash:
b56fd59488310faed9f321af83f087656ac3c3c7d0e38f2d21a4283ed8b077a3
MD5 hash:
282ebb9b52249c2d2d05c07a3f73bb5a
SHA1 hash:
987b1df03d441c27d03b18b0ae9c3cc16570231b
Detections:
FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
78a4a9144ac2db07d80e0494b7928f8a5ba0c653b42d5db14842ad191f6764e6
MD5 hash:
918983457e220dd3c870f7a97331fd16
SHA1 hash:
622ea25f154225e9528839046cd492c3a983267d
SH256 hash:
a7a345f3d03159bfb618f95292996de5fbb36a6ce1772e25320072498deb30c2
MD5 hash:
346ef1bb72ec7639ee4c296faae10a3d
SHA1 hash:
3d67f086a7981d9bb31990e9fea5a01353bd3a05
SH256 hash:
976b079e1e7f4b0b09207cdc18a4d92bb1450a7b0d7757b21cf565ab497e52a0
MD5 hash:
3d842332ed97fafd6b4f602d63bc312e
SHA1 hash:
1fdf55a1e1e7b77988cb7952fcef0b7fa0ec34e1
SH256 hash:
b56fd59488310faed9f321af83f087656ac3c3c7d0e38f2d21a4283ed8b077a3
MD5 hash:
282ebb9b52249c2d2d05c07a3f73bb5a
SHA1 hash:
987b1df03d441c27d03b18b0ae9c3cc16570231b
Detections:
FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
78a4a9144ac2db07d80e0494b7928f8a5ba0c653b42d5db14842ad191f6764e6
MD5 hash:
918983457e220dd3c870f7a97331fd16
SHA1 hash:
622ea25f154225e9528839046cd492c3a983267d
SH256 hash:
a7a345f3d03159bfb618f95292996de5fbb36a6ce1772e25320072498deb30c2
MD5 hash:
346ef1bb72ec7639ee4c296faae10a3d
SHA1 hash:
3d67f086a7981d9bb31990e9fea5a01353bd3a05
SH256 hash:
976b079e1e7f4b0b09207cdc18a4d92bb1450a7b0d7757b21cf565ab497e52a0
MD5 hash:
3d842332ed97fafd6b4f602d63bc312e
SHA1 hash:
1fdf55a1e1e7b77988cb7952fcef0b7fa0ec34e1
SH256 hash:
b56fd59488310faed9f321af83f087656ac3c3c7d0e38f2d21a4283ed8b077a3
MD5 hash:
282ebb9b52249c2d2d05c07a3f73bb5a
SHA1 hash:
987b1df03d441c27d03b18b0ae9c3cc16570231b
Detections:
FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
78a4a9144ac2db07d80e0494b7928f8a5ba0c653b42d5db14842ad191f6764e6
MD5 hash:
918983457e220dd3c870f7a97331fd16
SHA1 hash:
622ea25f154225e9528839046cd492c3a983267d
SH256 hash:
a7a345f3d03159bfb618f95292996de5fbb36a6ce1772e25320072498deb30c2
MD5 hash:
346ef1bb72ec7639ee4c296faae10a3d
SHA1 hash:
3d67f086a7981d9bb31990e9fea5a01353bd3a05
SH256 hash:
976b079e1e7f4b0b09207cdc18a4d92bb1450a7b0d7757b21cf565ab497e52a0
MD5 hash:
3d842332ed97fafd6b4f602d63bc312e
SHA1 hash:
1fdf55a1e1e7b77988cb7952fcef0b7fa0ec34e1
SH256 hash:
b56fd59488310faed9f321af83f087656ac3c3c7d0e38f2d21a4283ed8b077a3
MD5 hash:
282ebb9b52249c2d2d05c07a3f73bb5a
SHA1 hash:
987b1df03d441c27d03b18b0ae9c3cc16570231b
Detections:
FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
78a4a9144ac2db07d80e0494b7928f8a5ba0c653b42d5db14842ad191f6764e6
MD5 hash:
918983457e220dd3c870f7a97331fd16
SHA1 hash:
622ea25f154225e9528839046cd492c3a983267d
SH256 hash:
a7a345f3d03159bfb618f95292996de5fbb36a6ce1772e25320072498deb30c2
MD5 hash:
346ef1bb72ec7639ee4c296faae10a3d
SHA1 hash:
3d67f086a7981d9bb31990e9fea5a01353bd3a05
SH256 hash:
b56fd59488310faed9f321af83f087656ac3c3c7d0e38f2d21a4283ed8b077a3
MD5 hash:
282ebb9b52249c2d2d05c07a3f73bb5a
SHA1 hash:
987b1df03d441c27d03b18b0ae9c3cc16570231b
Detections:
FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0 FormBook FormBook win_formbook_w0 win_formbook_w0 win_formbook_auto win_formbook_auto win_formbook_g0
SH256 hash:
976b079e1e7f4b0b09207cdc18a4d92bb1450a7b0d7757b21cf565ab497e52a0
MD5 hash:
3d842332ed97fafd6b4f602d63bc312e
SHA1 hash:
1fdf55a1e1e7b77988cb7952fcef0b7fa0ec34e1
SH256 hash:
52f358d201e81d3a0391cedd3042e2f957555b77aa49559f7fb810bbb7673ba1
MD5 hash:
c785ddc46141af772c75101d17c46a41
SHA1 hash:
e248723b6f60cc7607980d07172b64c33b2b2f15
SH256 hash:
78a4a9144ac2db07d80e0494b7928f8a5ba0c653b42d5db14842ad191f6764e6
MD5 hash:
918983457e220dd3c870f7a97331fd16
SHA1 hash:
622ea25f154225e9528839046cd492c3a983267d
SH256 hash:
a7a345f3d03159bfb618f95292996de5fbb36a6ce1772e25320072498deb30c2
MD5 hash:
346ef1bb72ec7639ee4c296faae10a3d
SHA1 hash:
3d67f086a7981d9bb31990e9fea5a01353bd3a05
SH256 hash:
976b079e1e7f4b0b09207cdc18a4d92bb1450a7b0d7757b21cf565ab497e52a0
MD5 hash:
3d842332ed97fafd6b4f602d63bc312e
SHA1 hash:
1fdf55a1e1e7b77988cb7952fcef0b7fa0ec34e1
SH256 hash:
81cc12cb517ef66335a22cae970b19cc0f43f874cb97ee1acd757fe0b5e52b36
MD5 hash:
4e589da57074c939abe219819db8f245
SHA1 hash:
5e721d8ff0dcd2fa246b5397942856e4a2155c23
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments