MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 64e0057d190f33bf5ff58de46d663ab4d075b3176d1c59361f931ab7f7dd7185. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 64e0057d190f33bf5ff58de46d663ab4d075b3176d1c59361f931ab7f7dd7185
SHA3-384 hash: c1a2d2df07fdf41c45e81531361934e176a57e7f302d85a3c35e7a80b9feaf45ff2af70fcaf2386e2f0c4545a8305081
SHA1 hash: f92ecb4827c429295fc5a948202c0465804fe3e6
MD5 hash: 5cd6d4a5fc1b37d7bd936f5b075831e8
humanhash: iowa-fish-carbon-zulu
File name:PO_SFOWRN5.xlsx.exe
Download: download sample
Signature Formbook
File size:876'544 bytes
First seen:2022-12-07 09:58:00 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:kPQaN6H0nDN0o++EKzgte7w7En1gSp4TL9j:kXIUnDN09+EWgte7w7EnOSC/
TLSH T1D7152272263047BED1AD03BE94E046A457B152483A62F398CF42F5EB7E1FF859502CA7
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b269d4e8ccccccd8 (8 x AgentTesla, 5 x Loki, 3 x SnakeKeylogger)
Reporter Anonymous
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
183
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
formbook
ID:
1
File name:
PO_SFOWRN5.xlsx.exe
Verdict:
Malicious activity
Analysis date:
2022-12-07 09:59:05 UTC
Tags:
formbook xloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Unauthorized injection to a recently created process
Creating a file
Launching the process to change network settings
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed phishing
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Deletes itself after installation
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses netsh to modify the Windows network and firewall settings
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 762486 Sample: PO_SFOWRN5.xlsx.exe Startdate: 07/12/2022 Architecture: WINDOWS Score: 100 29 www.alrt.info 2->29 35 Multi AV Scanner detection for domain / URL 2->35 37 Malicious sample detected (through community Yara rule) 2->37 39 Antivirus detection for URL or domain 2->39 41 8 other signatures 2->41 9 PO_SFOWRN5.xlsx.exe 3 2->9         started        signatures3 process4 file5 23 C:\Users\user\...\PO_SFOWRN5.xlsx.exe.log, ASCII 9->23 dropped 51 Injects a PE file into a foreign processes 9->51 13 PO_SFOWRN5.xlsx.exe 9->13         started        signatures6 process7 signatures8 53 Modifies the context of a thread in another process (thread injection) 13->53 55 Maps a DLL or memory area into another process 13->55 57 Sample uses process hollowing technique 13->57 59 Queues an APC in another process (thread injection) 13->59 16 explorer.exe 13->16 injected process9 dnsIp10 25 www.alrt.info 80.92.205.131, 80 HELIOSNET-ASRU Russian Federation 16->25 27 www.somethingyourselves.com 103.193.185.8, 49733, 80 EHOSTIDC-AS-KREHOSTICTKR Hong Kong 16->27 31 System process connects to network (likely due to code injection or exploit) 16->31 33 Uses netsh to modify the Windows network and firewall settings 16->33 20 netsh.exe 13 16->20         started        signatures11 process12 signatures13 43 Tries to steal Mail credentials (via file / registry access) 20->43 45 Tries to harvest and steal browser information (history, passwords, etc) 20->45 47 Deletes itself after installation 20->47 49 2 other signatures 20->49
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-11-30 01:36:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:n2hm rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Formbook
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ce7e5e5813c6bf2d7f2542c829fc61d051224edb040de11acae51040c5e16274
MD5 hash:
f62c4b7846f4a91c89399c4176bd0afa
SHA1 hash:
ccf594b52fd14918a7dfb40882b9e52ea3c39dce
Detections:
XLoader win_formbook_auto win_formbook_g0
SH256 hash:
3cd809c186f0c699a2791d8932505f8b80cbd387c80d1dfca735add9198da2ae
MD5 hash:
211eb854ec69d832fc64bc16828d5db0
SHA1 hash:
b247e0d1d4b986b47e723994587c1ade699f8074
SH256 hash:
3624268b1bf67fd3f560f345e5171f3a2f8968a776c23816ea76fc0ef41b0f03
MD5 hash:
1619753b625e58c25b73fbf1f0bff482
SHA1 hash:
c0d7922bdbc10ef0ee1606a40c2dedd22cb180d4
SH256 hash:
6d65ad309fa4d447563a4fcc0749a0d1b7d6f949f160b87a6e43fd71fbed7af4
MD5 hash:
260960568e61f465eeaea18d766e931e
SHA1 hash:
a6a00ea7b806750da730ae83a7bdb997b7aac004
SH256 hash:
b147f2138603cd9ebf4ade6595131790c4246baa5a30ea9e065860bcc3738172
MD5 hash:
c125844b1e03d8f77a43f5e5b0139613
SHA1 hash:
58178b7e129a6e6f6d9a64422f2b4b06bc592d37
SH256 hash:
f78b5775036866ddfcd6198acc93a5b4f14534635f3f6667c623f3faefce2ced
MD5 hash:
7e38baf82f52af3f1ed4a96c525f8de4
SHA1 hash:
2cbb62ad155126029819f5b691a57755452ae851
SH256 hash:
64e0057d190f33bf5ff58de46d663ab4d075b3176d1c59361f931ab7f7dd7185
MD5 hash:
5cd6d4a5fc1b37d7bd936f5b075831e8
SHA1 hash:
f92ecb4827c429295fc5a948202c0465804fe3e6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 64e0057d190f33bf5ff58de46d663ab4d075b3176d1c59361f931ab7f7dd7185

(this sample)

  
Dropped by
formbook
  
Delivery method
Distributed via e-mail attachment

Comments