MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 02849a4363429354f94f2e725e203c59c7db6256a2de6730b7b7bacd3fe56893. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: 02849a4363429354f94f2e725e203c59c7db6256a2de6730b7b7bacd3fe56893
SHA3-384 hash: f96d214166103199201ade209f1c2e6802e1be562705e65d5942222d53083238689208b67206ccc34f515d4b24246271
SHA1 hash: e9ee7c7a25d56fd1006763797f0e80330826c19a
MD5 hash: ccaa1e132290240311de8c0441287981
humanhash: river-washington-alaska-green
File name:SOA ekini bulun.exe
Download: download sample
Signature Formbook
File size:1'227'776 bytes
First seen:2021-12-09 12:17:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:WIKjy/SYCpJAv9oP2j1Vq8Hvq+n38KkqyfypuJTbI3N/P0fDi:kjASBZMvPq+DzyfypuJT+n0
TLSH T16745231E1DE0E5AAD5695BF183A7C0508A7CF4063CB3F3B55CD242EEB7386CA9542A43
Reporter GovCERT_CH
Tags:exe FormBook xloader

Intelligence


File Origin
# of uploads :
1
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SOA ekini bulun.exe
Verdict:
Malicious activity
Analysis date:
2021-12-09 12:26:22 UTC
Tags:
trojan formbook stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Launching a process
Launching cmd.exe command interpreter
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Self deletion via cmd delete
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 537052 Sample: SOA ekini bulun.exe Startdate: 09/12/2021 Architecture: WINDOWS Score: 100 34 www.tuseminarioenlinea.com 2->34 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 6 other signatures 2->44 11 SOA ekini bulun.exe 3 2->11         started        signatures3 process4 file5 32 C:\Users\user\...\SOA ekini bulun.exe.log, ASCII 11->32 dropped 54 Injects a PE file into a foreign processes 11->54 15 SOA ekini bulun.exe 11->15         started        18 SOA ekini bulun.exe 11->18         started        signatures6 process7 signatures8 56 Modifies the context of a thread in another process (thread injection) 15->56 58 Maps a DLL or memory area into another process 15->58 60 Sample uses process hollowing technique 15->60 62 Queues an APC in another process (thread injection) 15->62 20 explorer.exe 15->20 injected process9 process10 22 mstsc.exe 20->22         started        signatures11 46 Self deletion via cmd delete 22->46 48 Modifies the context of a thread in another process (thread injection) 22->48 50 Maps a DLL or memory area into another process 22->50 52 Tries to detect virtualization through RDTSC time measurements 22->52 25 explorer.exe 1 166 22->25         started        28 cmd.exe 1 22->28         started        process12 dnsIp13 36 192.168.2.1 unknown unknown 25->36 30 conhost.exe 28->30         started        process14
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2021-12-09 08:56:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:ioup loader rat suricata
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
suricata: ET MALWARE FormBook CnC Checkin (GET)
Malware Config
C2 Extraction:
http://www.intaom.net/ioup/
Unpacked files
SH256 hash:
6490407269dfc3b2bdb4c2de4de419a1d65fbefcbb17045349affb66be84e343
MD5 hash:
5e04ec7b428362e79882c14d8b63d4c9
SHA1 hash:
b5de13ce5e8a211ac138550257e56010efd17f9b
SH256 hash:
9cd82dba6c55d901ac7d7007b7a04a30146ad7c297400d44f9d96b90c5ca25d4
MD5 hash:
d9477c36da677507cd33c6eef325d694
SHA1 hash:
330dc88b5041ca9edf57542f5a30c37eef6f11b1
SH256 hash:
02849a4363429354f94f2e725e203c59c7db6256a2de6730b7b7bacd3fe56893
MD5 hash:
ccaa1e132290240311de8c0441287981
SHA1 hash:
e9ee7c7a25d56fd1006763797f0e80330826c19a
Malware family:
XLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 02849a4363429354f94f2e725e203c59c7db6256a2de6730b7b7bacd3fe56893

(this sample)

  
Dropped by
xloader
  
Delivery method
Distributed via e-mail attachment

Comments