MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b93d38b48b7854971ebfe6c5845ba7185ee0572ae8413e0684df99b164314c68. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: b93d38b48b7854971ebfe6c5845ba7185ee0572ae8413e0684df99b164314c68
SHA3-384 hash: 6d56b2b70fe48cbda32ad57a1321371ecc97365171b74d2e7222f2f7c547f3fcea4b864f9ae06298582fa50695611a6a
SHA1 hash: 5f5c8051a22c79016e0ee704ea391e65f4300146
MD5 hash: 5dbb43865ad18a964db0d7faac853133
humanhash: east-twelve-gee-alanine
File name:Poh Tiong Trading - products list.xls.exe
Download: download sample
Signature Formbook
File size:735'744 bytes
First seen:2021-11-23 15:26:21 UTC
Last seen:2021-11-23 16:50:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:R5JrtD00QA2EX1D5vX/gm9K8JLqgrdm4Vz0Rpppppppppppppppppppppppppppp:RDC0GEXt53gm9K8JL
Threatray 11'460 similar samples on MalwareBazaar
TLSH T19BF4DF42B900A661ED1867318932C43403327E6D7975D63E28E93E0F3F7B7E365269A7
File icon (PE):PE icon
dhash icon d4d4dad6d6dcc4e4 (34 x AgentTesla, 8 x Formbook, 7 x SnakeKeylogger)
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
2
# of downloads :
208
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Poh Tiong Trading - products list.xls.exe
Verdict:
Malicious activity
Analysis date:
2021-11-23 15:37:41 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
DNS request
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 527322 Sample: Poh Tiong Trading - product... Startdate: 23/11/2021 Architecture: WINDOWS Score: 100 41 Multi AV Scanner detection for domain / URL 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 10 other signatures 2->47 9 Poh Tiong Trading - products list.xls.exe 3 2->9         started        process3 file4 31 Poh Tiong Trading ...ts list.xls.exe.log, ASCII 9->31 dropped 49 Injects a PE file into a foreign processes 9->49 13 Poh Tiong Trading - products list.xls.exe 9->13         started        signatures5 process6 signatures7 51 Modifies the context of a thread in another process (thread injection) 13->51 53 Maps a DLL or memory area into another process 13->53 55 Sample uses process hollowing technique 13->55 57 Queues an APC in another process (thread injection) 13->57 16 cscript.exe 13->16         started        19 explorer.exe 13->19 injected process8 signatures9 33 Self deletion via cmd delete 16->33 35 Modifies the context of a thread in another process (thread injection) 16->35 37 Maps a DLL or memory area into another process 16->37 39 Tries to detect virtualization through RDTSC time measurements 16->39 21 cmd.exe 1 16->21         started        23 explorer.exe 5 150 16->23         started        25 autofmt.exe 19->25         started        27 msiexec.exe 19->27         started        process10 process11 29 conhost.exe 21->29         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-11-23 15:27:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
46
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:bus9 loader rat suricata
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.navasoft.net/bus9/
Unpacked files
SH256 hash:
2c0b501459eed198268becd2e171108801186b8f443d096908eee9d577790286
MD5 hash:
776a1790aef044255d7911a0559222b8
SHA1 hash:
a0642a9e3c2bc9d96f8f8d593e760f124fbef50f
SH256 hash:
f30ca642597c059f9dbcc6cfea27687245fbcaf5456be0b7a4528d946f3a0a05
MD5 hash:
0f6349011cf5446131faf0cadbace87b
SHA1 hash:
0cd48b5cb5a0ca095043c333c9002ba5273e92e8
SH256 hash:
b93d38b48b7854971ebfe6c5845ba7185ee0572ae8413e0684df99b164314c68
MD5 hash:
5dbb43865ad18a964db0d7faac853133
SHA1 hash:
5f5c8051a22c79016e0ee704ea391e65f4300146
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe b93d38b48b7854971ebfe6c5845ba7185ee0572ae8413e0684df99b164314c68

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments