MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 19bc9a34f4a074428bec1c81bb731aab86b38d877dca82ecae158f9b29d93dbf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 6 File information Comments

SHA256 hash: 19bc9a34f4a074428bec1c81bb731aab86b38d877dca82ecae158f9b29d93dbf
SHA3-384 hash: d525754ea779f6fcc3e1c0097a53417330379f7b93a4d03d5f1bf178093ab3dd64921d6630c1282b457c1081bb4f49f1
SHA1 hash: ba8b764c65299d732e97be27ac371108a0672537
MD5 hash: 0ad7201eb902e58b08a769af58a72846
humanhash: jersey-march-undress-texas
File name:Request for Quotation.exe
Download: download sample
Signature Formbook
File size:517'120 bytes
First seen:2021-10-27 06:17:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:BY6J3LcNImLrfqldLQjeDGhL/eKF7VNr4xzZH/JWFX84FFpqLlrHX/C2nVYz/Duj:94ImHuQmGJ2KxrMZfCqLlr37Y7DucL
Threatray 10'842 similar samples on MalwareBazaar
TLSH T1D5B4D05162B8C906D5B507B0D0B8C4F44736BC16DA22E60F99D67CDF3A72781862AB3F
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
173
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Sigma detected: Suspect Svchost Activity
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 509961 Sample: Request for Quotation.exe Startdate: 27/10/2021 Architecture: WINDOWS Score: 100 43 Multi AV Scanner detection for domain / URL 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 12 other signatures 2->49 10 Request for Quotation.exe 7 2->10         started        process3 file4 31 C:\Users\user\AppData\...\ilghTBnHuu.exe, PE32 10->31 dropped 33 C:\Users\user\AppData\Local\...\tmp8362.tmp, XML 10->33 dropped 35 C:\Users\...\Request for Quotation.exe.log, ASCII 10->35 dropped 13 Request for Quotation.exe 10->13         started        16 schtasks.exe 1 10->16         started        process5 signatures6 61 Modifies the context of a thread in another process (thread injection) 13->61 63 Maps a DLL or memory area into another process 13->63 65 Sample uses process hollowing technique 13->65 67 Queues an APC in another process (thread injection) 13->67 18 explorer.exe 13->18 injected 22 conhost.exe 16->22         started        process7 dnsIp8 37 roleconstructora.com 192.185.131.113, 49726, 80 UNIFIEDLAYER-AS-1US United States 18->37 39 www.taolemix.com 172.67.173.216, 49725, 80 CLOUDFLARENETUS United States 18->39 41 4 other IPs or domains 18->41 51 System process connects to network (likely due to code injection or exploit) 18->51 24 svchost.exe 18->24         started        signatures9 process10 signatures11 53 Self deletion via cmd delete 24->53 55 Modifies the context of a thread in another process (thread injection) 24->55 57 Maps a DLL or memory area into another process 24->57 59 Tries to detect virtualization through RDTSC time measurements 24->59 27 cmd.exe 1 24->27         started        process12 process13 29 conhost.exe 27->29         started       
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2021-10-27 03:06:27 UTC
AV detection:
6 of 44 (13.64%)
Threat level:
  2/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:b2c0 loader rat
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Malware Config
C2 Extraction:
http://www.thesewhitevvalls.com/b2c0/
Unpacked files
SH256 hash:
14bd27059b5f71f4f066b8673c56d20b7ce133917dbc5a41ea630c5e52f4aa84
MD5 hash:
ed2fc4a51626e3fa5b39c5e719ffafcf
SHA1 hash:
5b01619a1c3d6ad3529cc4e5a0f7947dfaf0ebd2
SH256 hash:
4d1ee061c817ea30ca4e461a4f44388662c1c1c2775be2b323858ddbc1679b35
MD5 hash:
1b6d3d31872537cc611ff4322ffc1099
SHA1 hash:
0108adafb207ce044bfb3f7933da45594c545bee
SH256 hash:
19bc9a34f4a074428bec1c81bb731aab86b38d877dca82ecae158f9b29d93dbf
MD5 hash:
0ad7201eb902e58b08a769af58a72846
SHA1 hash:
ba8b764c65299d732e97be27ac371108a0672537
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Formbook
Author:JPCERT/CC Incident Response Group
Description:detect Formbook in memory
Reference:internal research
Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_formbook_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.formbook.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 19bc9a34f4a074428bec1c81bb731aab86b38d877dca82ecae158f9b29d93dbf

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments