MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5424e934a0cfc1be041d94dd908f4ebab95d19588d7ce6e7f280b162d6c3c179. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 5424e934a0cfc1be041d94dd908f4ebab95d19588d7ce6e7f280b162d6c3c179
SHA3-384 hash: 70b24259852a2996f9e0a288b509376cb84f84dbce6925812773d43ace929c81eabd9605649809bb886000ca0bf27394
SHA1 hash: a1db7d9635024edf01fca683d275d2b72bd15667
MD5 hash: edd1ce0f6eecdeae2c72b5d8d986692d
humanhash: rugby-robin-golf-aspen
File name:PAGO SWIFT 374758589937.exe
Download: download sample
Signature Formbook
File size:746'496 bytes
First seen:2023-05-17 16:32:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:OdK0CBxq/0AB1nViJv5RTtKuaXN6miCz03Wwnx/5m:wixqcABFILdt8HxsWwnR5
Threatray 1'400 similar samples on MalwareBazaar
TLSH T171F4DF2426D7C62AC515C7FD84D2F2B053A6BE8B7033C6470BC6BDCBB645BE98611287
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
278
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PAGO SWIFT 374758589937.exe
Verdict:
No threats detected
Analysis date:
2023-05-17 16:33:07 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-05-17 13:36:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
20 of 36 (55.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
402560fe2ff5821f41eb1ca46d02c23d15096e644c4fd711b54f115dc6c62eac
MD5 hash:
dcbb33afb113c05f9fe49bd9dfdc5b07
SHA1 hash:
3ed59bd7af21e25a7147d52dfdbce8f4f67ad27e
Detections:
FormBook win_formbook_w0 win_formbook_auto win_formbook_g0
SH256 hash:
6fa806468abf9a72166db0d657f04c083c228bef2ecd434c10f5b0ce9963f309
MD5 hash:
ca90623c3575f4747522b4f34e3d05e1
SHA1 hash:
dd356c47eb5bb3306aa8639c98d87c5b8df03ea8
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
c62a7ba0221a213f720561efbfa9693df84e55f33c058604a5ef70c19a98b050
MD5 hash:
39621c264c70b418209f7da970bfe420
SHA1 hash:
70e92297691dc4d0d12cdcd49a763f6b99a7b17c
SH256 hash:
6c529570241cdd44bc1d98ec3001d5a593900aa88c67dafc1c244052ec702679
MD5 hash:
c9d1e3f74221e4117e8737022cff2bfa
SHA1 hash:
4d83844a3568468e30547b3ad0ebf0970e85b55f
SH256 hash:
5424e934a0cfc1be041d94dd908f4ebab95d19588d7ce6e7f280b162d6c3c179
MD5 hash:
edd1ce0f6eecdeae2c72b5d8d986692d
SHA1 hash:
a1db7d9635024edf01fca683d275d2b72bd15667
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe 5424e934a0cfc1be041d94dd908f4ebab95d19588d7ce6e7f280b162d6c3c179

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments