MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e149c419c1e3da9f42da46d4ba594ec7b97fc9a333bea11d1693b6750edf603b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: e149c419c1e3da9f42da46d4ba594ec7b97fc9a333bea11d1693b6750edf603b
SHA3-384 hash: c5f8ea25229ec9f23bae57655e09c86c56e22e8527733ec55ffc8280f3c6076d080952d213b005b5be0e67cd2425bd0b
SHA1 hash: d970aa276ffc451bc181d617db9df8b9fc0125e9
MD5 hash: 6ada90e139b2a35a6e1ea24478848e93
humanhash: batman-hydrogen-nitrogen-social
File name:HSBC_CUS.EXE
Download: download sample
Signature Formbook
File size:735'312 bytes
First seen:2022-02-11 12:49:20 UTC
Last seen:2022-02-11 12:50:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 099c0646ea7282d232219f8807883be0 (476 x Formbook, 210 x Loki, 107 x AgentTesla)
ssdeep 6144:VwP000000000000000000000000000000000000000000000000000000000000b:ocUK4ldgjz671D0i638zZMLM
Threatray 13'420 similar samples on MalwareBazaar
TLSH T166F4D491C57005AAEEACDBF4A8337CE609577D38A8B4340DD1BF71216BB326D325AC46
File icon (PE):PE icon
dhash icon 50c4c4d4c0d45417 (1 x Formbook)
Reporter cocaman
Tags:exe FormBook HSBC

Intelligence


File Origin
# of uploads :
2
# of downloads :
255
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Launching a process
Сreating synchronization primitives
Launching cmd.exe command interpreter
Searching for synchronization primitives
DNS request
Sending a custom TCP request
Setting browser functions hooks
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Unauthorized injection to a browser process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe lokibot overlay packed shell32.dll virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 570773 Sample: HSBC_CUS.EXE Startdate: 11/02/2022 Architecture: WINDOWS Score: 100 47 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 6 other signatures 2->53 11 HSBC_CUS.EXE 19 2->11         started        process3 file4 31 C:\Users\user\AppData\...\gccpmwgaxn.exe, PE32 11->31 dropped 14 gccpmwgaxn.exe 11->14         started        process5 signatures6 65 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 14->65 67 Tries to detect virtualization through RDTSC time measurements 14->67 69 Injects a PE file into a foreign processes 14->69 17 gccpmwgaxn.exe 14->17         started        process7 signatures8 39 Modifies the context of a thread in another process (thread injection) 17->39 41 Maps a DLL or memory area into another process 17->41 43 Sample uses process hollowing technique 17->43 45 Queues an APC in another process (thread injection) 17->45 20 explorer.exe 17->20 injected process9 dnsIp10 33 ameliapardo.net 50.87.194.112, 49841, 80 UNIFIEDLAYER-AS-1US United States 20->33 35 aiinblockchain.com 15.197.142.173, 49835, 80 TANDEMUS United States 20->35 37 3 other IPs or domains 20->37 55 System process connects to network (likely due to code injection or exploit) 20->55 57 Performs DNS queries to domains with low reputation 20->57 24 explorer.exe 20->24         started        signatures11 process12 signatures13 59 Modifies the context of a thread in another process (thread injection) 24->59 61 Maps a DLL or memory area into another process 24->61 63 Tries to detect virtualization through RDTSC time measurements 24->63 27 cmd.exe 1 24->27         started        process14 process15 29 conhost.exe 27->29         started       
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-02-11 12:50:18 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:r3hg rat spyware stealer trojan
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Loads dropped DLL
Blocklisted process makes network request
Executes dropped EXE
Formbook Payload
Formbook
Unpacked files
SH256 hash:
490e5d7274b479be7df5a337bb0f084685817f56885fa53df12eb291c99cd46e
MD5 hash:
dd23558c6000a678b9e6ddd951199e05
SHA1 hash:
26bd0ae32f5603a3503a05e49f2315bc1478dd4b
SH256 hash:
e149c419c1e3da9f42da46d4ba594ec7b97fc9a333bea11d1693b6750edf603b
MD5 hash:
6ada90e139b2a35a6e1ea24478848e93
SHA1 hash:
d970aa276ffc451bc181d617db9df8b9fc0125e9
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:exec_macros
Author:ddvvmmzz
Description:exec macros
Rule name:malware_Formbook_strings
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe e149c419c1e3da9f42da46d4ba594ec7b97fc9a333bea11d1693b6750edf603b

(this sample)

Comments