MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aecd2f2e09747a3832fc47bf43bcbba53b33bc980bc07764b04a3fa189b5dade. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 13


Intelligence 13 IOCs YARA 4 File information Comments

SHA256 hash: aecd2f2e09747a3832fc47bf43bcbba53b33bc980bc07764b04a3fa189b5dade
SHA3-384 hash: 53214f2fdcc9db0aeaa98b48727f654301d35367353784b41777f6d5ce24278cbb6b96e4b643ce086390e6b8a1f2e4ca
SHA1 hash: 92616860399be3f73174ff9ab5cc1767bff50621
MD5 hash: 2c4d61167cb64635dc68737f502c1b8b
humanhash: high-sweet-white-helium
File name:Scan Document_pdf.exe
Download: download sample
Signature Formbook
File size:712'704 bytes
First seen:2024-01-09 02:34:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:sw5rrdVSaQankKky7A8TCC+E54u/roGebVTpUj4eNGPEMAc:sw5rxVSTankKHkFo5v/MXTpUj4eNGPEU
Threatray 395 similar samples on MalwareBazaar
TLSH T1A7E4120832E88B16E8B96BFA487044050B717D5B7861D70E4DCA71CF4E3BF58896AF67
TrID 59.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.6% (.SCR) Windows screen saver (13097/50/3)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter Anonymous
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
357
Origin country :
CH CH
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Launching a process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control lolbin masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Swotter
Status:
Malicious
First seen:
2024-01-08 04:16:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
19 of 37 (51.35%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
25fb92e372e06cdd0c666d01100dd2308c83d577bfab1f3d42d81c3e4ef72aa0
MD5 hash:
3abfd456a2463736283c060a40571605
SHA1 hash:
2e4e9d04dead97618b39aadd9b71adbb2ee5fa3c
SH256 hash:
da43bc6bc0659407ea9ab73001bd9d2569017fa6386915d4d4671e64c9be5056
MD5 hash:
d3a98684bc01380a4507354399f7616c
SHA1 hash:
e26048cd342489a826e629cbe477a9838e2d0c9f
SH256 hash:
3567f5acc5377170a561f7fcb33eb4eb657440ab8931be6ab7428fe12b15bad0
MD5 hash:
fa3b4ea6b2385343a7bcb8da7e5d2320
SHA1 hash:
68cdb322b6e04d9057bbcf2515537d3249086329
SH256 hash:
b01d77adf11052cab8a91bb576ca6123ed1d2d9b10f5f8814abd7efb3f15061d
MD5 hash:
5c7bc8c462563bae1ea49b0232b918a3
SHA1 hash:
4fc8c13f49f8821412a738c033ac5d3a1373728c
SH256 hash:
7f3ef4658a1b5cff1d0964a68f69d36821f8eacb079cd2f43d007897eb7ab0cb
MD5 hash:
3801a4e3937b0b8ab1f2cd8ca16e478c
SHA1 hash:
31bb63eff712380866c11e5591756df45f9965d7
SH256 hash:
aecd2f2e09747a3832fc47bf43bcbba53b33bc980bc07764b04a3fa189b5dade
MD5 hash:
2c4d61167cb64635dc68737f502c1b8b
SHA1 hash:
92616860399be3f73174ff9ab5cc1767bff50621
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe aecd2f2e09747a3832fc47bf43bcbba53b33bc980bc07764b04a3fa189b5dade

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments