MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 abb1db77386f0eb3cd2c68603ee8817d6d1015287422182845345dad70503564. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: abb1db77386f0eb3cd2c68603ee8817d6d1015287422182845345dad70503564
SHA3-384 hash: a1d6f06a3c21caac16e600bee8ec177a4128f4b99678c3a680ab771b0ab06f83cf24c25f9af6519dcfbd20c5387b1b70
SHA1 hash: 2be39d531269fc6e70359c365bdac6641c29f90b
MD5 hash: 8d0302120abac073332053c3e49ca9eb
humanhash: helium-seventeen-chicken-virginia
File name:HSBCpaymentSlipPDF.exe
Download: download sample
Signature Formbook
File size:375'142 bytes
First seen:2021-07-15 15:11:12 UTC
Last seen:2021-07-15 15:42:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ced282d9b261d1462772017fe2f6972b (127 x Formbook, 113 x GuLoader, 70 x RemcosRAT)
ssdeep 6144:lqjI0LzRbNJqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqzIOpQqqqqqqqqqqqqqqZ:sDkS61Oii//J4O7
Threatray 6'504 similar samples on MalwareBazaar
TLSH T1F6844A221B9BC5ABD9E648B9C25102F153E84C46D318DBE7D350BE37BEB9FD36902412
Reporter cocaman
Tags:exe FormBook HSBC xloader

Intelligence


File Origin
# of uploads :
3
# of downloads :
186
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
HSBCpaymentSlipPDF.exe
Verdict:
Malicious activity
Analysis date:
2021-07-15 15:13:10 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Svchost Process
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 449427 Sample: HSBCpaymentSlipPDF.exe Startdate: 15/07/2021 Architecture: WINDOWS Score: 100 31 www.7697vip3.com 2->31 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 8 other signatures 2->45 11 HSBCpaymentSlipPDF.exe 17 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\dnkkhgbzm.dll, PE32 11->29 dropped 55 Detected unpacking (changes PE section rights) 11->55 57 Maps a DLL or memory area into another process 11->57 59 Tries to detect virtualization through RDTSC time measurements 11->59 15 HSBCpaymentSlipPDF.exe 11->15         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 15->61 63 Maps a DLL or memory area into another process 15->63 65 Sample uses process hollowing technique 15->65 67 Queues an APC in another process (thread injection) 15->67 18 explorer.exe 15->18 injected process9 dnsIp10 33 lambodragroup.com 170.10.164.154, 49756, 80 STEADFASTUS United States 18->33 35 www.advancedgain.com 35.214.243.161, 49757, 80 GOOGLE-2US United States 18->35 37 14 other IPs or domains 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 22 svchost.exe 18->22         started        signatures11 process12 signatures13 49 Modifies the context of a thread in another process (thread injection) 22->49 51 Maps a DLL or memory area into another process 22->51 53 Tries to detect virtualization through RDTSC time measurements 22->53 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2021-07-15 15:12:06 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
16 of 28 (57.14%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader loader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.hqqc.net/bm62/
Unpacked files
SH256 hash:
117245140eb8dad63df37a89afa903bf9f5bbcb227cc81a93cdf6024fae47d77
MD5 hash:
43e4323584cdfd21b099b340e8ff94a6
SHA1 hash:
f97d3bbe5e0c22d6049ac6c724612defb0a7147c
Detections:
win_formbook_g0 win_formbook_auto
SH256 hash:
ebfcb0a5b44f783883371701d698c57743d915521f99797622d59d53884822bc
MD5 hash:
5e53778e7ebb9fc70f371c0dab9ba629
SHA1 hash:
5d215227d5e43f5db02925df8487ee4f77aa552c
SH256 hash:
08cd795a0eabbfb05e5d06b0fd2bf06eb707dcade40dcdd91ed93889c168d4b7
MD5 hash:
04e12f92cc80ff2eb835597dd94e065b
SHA1 hash:
fc0c2f12cdd1b628a5fd99db6cd2f581dd64ef09
SH256 hash:
abb1db77386f0eb3cd2c68603ee8817d6d1015287422182845345dad70503564
MD5 hash:
8d0302120abac073332053c3e49ca9eb
SHA1 hash:
2be39d531269fc6e70359c365bdac6641c29f90b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe abb1db77386f0eb3cd2c68603ee8817d6d1015287422182845345dad70503564

(this sample)

Comments