MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 04ec2e85da90b75bc6e711cc8ec74b7a79e16722652d944ff9fef180f3bdebaa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 04ec2e85da90b75bc6e711cc8ec74b7a79e16722652d944ff9fef180f3bdebaa
SHA3-384 hash: 37e2be769418894651f856e8c45d0646627ebd8b1dcf8c4d20d57bca9419324d4be4e6520336f2b35e6568bce497f415
SHA1 hash: fb6e8059bd39d3e322c7de03abba00b05a82f22d
MD5 hash: 9990ed71ee4588752213497c25c6d8ac
humanhash: uncle-mars-foxtrot-lima
File name:SecuriteInfo.com.Trojan.Siggen18.7842.31302.29015
Download: download sample
Signature Formbook
File size:699'392 bytes
First seen:2022-06-15 00:31:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:wGZLMwLwWGzLJwam1AiSsw02w1/Y7hNlT4StpeDzcgxTQ4:w5wLwWGzLJdsw5wyhbhAzcg5
TLSH T11DE40250F3EA5306D17E2BB94DF87054C33A763F2439D79E099AA44E1A237C28950F6B
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
303
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.Siggen18.7842.31302.29015
Verdict:
Malicious activity
Analysis date:
2022-06-15 00:34:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a file
Searching for synchronization primitives
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fareit packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-06-14 16:25:48 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
10 of 41 (24.39%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:vecn loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
Unpacked files
SH256 hash:
d0e09770bb56e34fda1c6f01847e22a3382c9b6dc8c5676b3042d20004bf34c2
MD5 hash:
4d681d38621cdf1b771f79b6ee397cd9
SHA1 hash:
c4ff2e1937d003d7133dca2b7bcf4520d36841d8
SH256 hash:
6132262c58bc98ba15d55654d271b1cf57ad2220a58f0b917691982daf0c6545
MD5 hash:
e762e0b2d87096ecf7997bd10b1b675f
SHA1 hash:
682f55dfad1c211a3b9ab9a2e4f1a462d38df557
SH256 hash:
2fe9852668ae6b7715a5c6f8764744f9cb2ef3163adf0f360728f628d42ce916
MD5 hash:
26bfda201145c515616dbb9243785084
SHA1 hash:
4133e7329a79766bbe670a398fdfb442eb70487d
SH256 hash:
04ec2e85da90b75bc6e711cc8ec74b7a79e16722652d944ff9fef180f3bdebaa
MD5 hash:
9990ed71ee4588752213497c25c6d8ac
SHA1 hash:
fb6e8059bd39d3e322c7de03abba00b05a82f22d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exploit_any_poppopret
Author:Jeff White [karttoon@gmail.com] @noottrak
Description:Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries.
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments