MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d0dee99d6879a777938604421ce10c42a0fba9420f8fe7a77f8a4875a869208e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: d0dee99d6879a777938604421ce10c42a0fba9420f8fe7a77f8a4875a869208e
SHA3-384 hash: f7248802277947ecf555094616185fe96e69fd4d5e9b8ea07b24f6d207a1603e1b0b2f494362188069701210057bb810
SHA1 hash: f0e1228416c34cfd3256abc0c4c2ebb23b70d0f5
MD5 hash: 6085f1d7d8d155236f18f9be02e3d0aa
humanhash: robin-timing-kentucky-oregon
File name:rPROFORMA.exe
Download: download sample
Signature Formbook
File size:756'224 bytes
First seen:2023-07-04 12:37:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:7m1mA8P1I1EGkZJS0Vvt8vWjFlpx/EEFpMHJKpje:km6iJSG1FjFyHc
Threatray 3'606 similar samples on MalwareBazaar
TLSH T1E4F46C3819BD5E22C175C3F68BA5C061B264D9EF31A5CF2A5BC256C5061EB0229C7E3F
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter FXOLabs
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
283
Origin country :
BR BR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
rPROFORMA.exe
Verdict:
No threats detected
Analysis date:
2023-07-04 12:39:42 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
.NET source code contains very large strings
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-04 08:01:24 UTC
File Type:
PE (.Net Exe)
Extracted files:
73
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Unpacked files
SH256 hash:
5116e684fd5ebd8f2832244c3922eb4c169c6099cb3413139a85b29f1081ac9b
MD5 hash:
bff3033c56a13e96d31ef97d4a6182ae
SHA1 hash:
4ddd8ccb2c56bc58382d210bf39ab74e7069ebf1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
b857b32d49f752e8b272ae44aa3c51747567f3ef636a318ff4cd860849a33b75
MD5 hash:
7fed4819faf1e9da495ab858eb5e24c0
SHA1 hash:
3cc4cd985db1ca9983c666ce3bd4b4597a6e7e9b
SH256 hash:
ac1c6c5a781eb856eecbf703732bf54fa462a0513783e8ef10c471439e5e3c52
MD5 hash:
612551f49f8e68a33a11f2154f750cc4
SHA1 hash:
c93d84a5ab4d703aa99b50ca68e40ada03748bb5
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
294a2fd3e775b08b70a4664a8d1789c0e5d89f6933fe4618e67e3fc0453c8336
MD5 hash:
f599d1055e9ab86fb984ac474b5abc3e
SHA1 hash:
30d2d3a17391b8421b4f12149b7acc9db38de08e
SH256 hash:
5116e684fd5ebd8f2832244c3922eb4c169c6099cb3413139a85b29f1081ac9b
MD5 hash:
bff3033c56a13e96d31ef97d4a6182ae
SHA1 hash:
4ddd8ccb2c56bc58382d210bf39ab74e7069ebf1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
b857b32d49f752e8b272ae44aa3c51747567f3ef636a318ff4cd860849a33b75
MD5 hash:
7fed4819faf1e9da495ab858eb5e24c0
SHA1 hash:
3cc4cd985db1ca9983c666ce3bd4b4597a6e7e9b
SH256 hash:
ac1c6c5a781eb856eecbf703732bf54fa462a0513783e8ef10c471439e5e3c52
MD5 hash:
612551f49f8e68a33a11f2154f750cc4
SHA1 hash:
c93d84a5ab4d703aa99b50ca68e40ada03748bb5
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
294a2fd3e775b08b70a4664a8d1789c0e5d89f6933fe4618e67e3fc0453c8336
MD5 hash:
f599d1055e9ab86fb984ac474b5abc3e
SHA1 hash:
30d2d3a17391b8421b4f12149b7acc9db38de08e
SH256 hash:
5116e684fd5ebd8f2832244c3922eb4c169c6099cb3413139a85b29f1081ac9b
MD5 hash:
bff3033c56a13e96d31ef97d4a6182ae
SHA1 hash:
4ddd8ccb2c56bc58382d210bf39ab74e7069ebf1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
b857b32d49f752e8b272ae44aa3c51747567f3ef636a318ff4cd860849a33b75
MD5 hash:
7fed4819faf1e9da495ab858eb5e24c0
SHA1 hash:
3cc4cd985db1ca9983c666ce3bd4b4597a6e7e9b
SH256 hash:
ac1c6c5a781eb856eecbf703732bf54fa462a0513783e8ef10c471439e5e3c52
MD5 hash:
612551f49f8e68a33a11f2154f750cc4
SHA1 hash:
c93d84a5ab4d703aa99b50ca68e40ada03748bb5
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
294a2fd3e775b08b70a4664a8d1789c0e5d89f6933fe4618e67e3fc0453c8336
MD5 hash:
f599d1055e9ab86fb984ac474b5abc3e
SHA1 hash:
30d2d3a17391b8421b4f12149b7acc9db38de08e
SH256 hash:
5116e684fd5ebd8f2832244c3922eb4c169c6099cb3413139a85b29f1081ac9b
MD5 hash:
bff3033c56a13e96d31ef97d4a6182ae
SHA1 hash:
4ddd8ccb2c56bc58382d210bf39ab74e7069ebf1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
b857b32d49f752e8b272ae44aa3c51747567f3ef636a318ff4cd860849a33b75
MD5 hash:
7fed4819faf1e9da495ab858eb5e24c0
SHA1 hash:
3cc4cd985db1ca9983c666ce3bd4b4597a6e7e9b
SH256 hash:
ac1c6c5a781eb856eecbf703732bf54fa462a0513783e8ef10c471439e5e3c52
MD5 hash:
612551f49f8e68a33a11f2154f750cc4
SHA1 hash:
c93d84a5ab4d703aa99b50ca68e40ada03748bb5
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
294a2fd3e775b08b70a4664a8d1789c0e5d89f6933fe4618e67e3fc0453c8336
MD5 hash:
f599d1055e9ab86fb984ac474b5abc3e
SHA1 hash:
30d2d3a17391b8421b4f12149b7acc9db38de08e
SH256 hash:
5116e684fd5ebd8f2832244c3922eb4c169c6099cb3413139a85b29f1081ac9b
MD5 hash:
bff3033c56a13e96d31ef97d4a6182ae
SHA1 hash:
4ddd8ccb2c56bc58382d210bf39ab74e7069ebf1
Detections:
win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0 win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
b857b32d49f752e8b272ae44aa3c51747567f3ef636a318ff4cd860849a33b75
MD5 hash:
7fed4819faf1e9da495ab858eb5e24c0
SHA1 hash:
3cc4cd985db1ca9983c666ce3bd4b4597a6e7e9b
SH256 hash:
ac1c6c5a781eb856eecbf703732bf54fa462a0513783e8ef10c471439e5e3c52
MD5 hash:
612551f49f8e68a33a11f2154f750cc4
SHA1 hash:
c93d84a5ab4d703aa99b50ca68e40ada03748bb5
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
294a2fd3e775b08b70a4664a8d1789c0e5d89f6933fe4618e67e3fc0453c8336
MD5 hash:
f599d1055e9ab86fb984ac474b5abc3e
SHA1 hash:
30d2d3a17391b8421b4f12149b7acc9db38de08e
SH256 hash:
d0dee99d6879a777938604421ce10c42a0fba9420f8fe7a77f8a4875a869208e
MD5 hash:
6085f1d7d8d155236f18f9be02e3d0aa
SHA1 hash:
f0e1228416c34cfd3256abc0c4c2ebb23b70d0f5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe d0dee99d6879a777938604421ce10c42a0fba9420f8fe7a77f8a4875a869208e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments