MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2e9de534cfe5cd1b98e27f9cda061e6c5cece802980933f758ff847f3104c974. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 7 File information Comments

SHA256 hash: 2e9de534cfe5cd1b98e27f9cda061e6c5cece802980933f758ff847f3104c974
SHA3-384 hash: fff76db3073ef676afd713fa04d5b8a98bf209934cd723c0cb0efd3d4bbf75eb8e52de6696d1314b5087be50b2f86f5b
SHA1 hash: a08d1c9ce42a71a5cc07b075a0dc734091867a8d
MD5 hash: 938ca652e0b3fd286018956302d8cf7f
humanhash: north-earth-avocado-steak
File name:New Order list.r15
Download: download sample
Signature Formbook
File size:593'776 bytes
First seen:2024-11-25 09:29:13 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:1kWcrb82kp/yPzShzPEMAgOBXeK/fU2P/e/KZZS85E9twOA8K1t:SFrbNkpjIsK/c2mU7u9qOhu
TLSH T150C423FA82B057B62D8CF7673A195A90A56732A13C79B1670A2194187E1F0D3390DFFC
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:FormBook r15 rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Sales<soliotexmegatrade@outlook.com>" (likely spoofed)
Received: "from [94.141.120.47] (unknown [94.141.120.47]) "
Date: "24 Nov 2024 18:25:07 -0800"
Subject: "New Order"
Attachment: "New Order list.r15"

Intelligence


File Origin
# of uploads :
1
# of downloads :
110
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:New Order list.exe
File size:1'099'776 bytes
SHA256 hash: c7f7388cba691a5b5d8786804468d00489d228bc887f17768d26faf7df9c78ca
MD5 hash: 94e952368709ea0f851c04d75c9f3f15
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
autoit emotet
Gathering data
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2024-11-25 00:29:18 UTC
File Type:
Binary (Archive)
Extracted files:
24
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:ge07 discovery rat spyware stealer trojan
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Formbook payload
Formbook
Formbook family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:YahLover
Author:Kevin Falcoz
Description:YahLover

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar 2e9de534cfe5cd1b98e27f9cda061e6c5cece802980933f758ff847f3104c974

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments