MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2eadca70e9106d0349cda20140e1cbe19857c8dd35acd501ac100198a61e7040. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: 2eadca70e9106d0349cda20140e1cbe19857c8dd35acd501ac100198a61e7040
SHA3-384 hash: 523bd5b27ef3077a321ef40ce225564c87e9da6cd3cf59a5c291e4e072958c2ec454bcb8816ba824254ba5898afd1af6
SHA1 hash: 6146d30b0b128ff39546ee652d6cedf36ed5345c
MD5 hash: 69351f63f92f45d77af45f7142490ba1
humanhash: pennsylvania-paris-nebraska-pasta
File name:Certificate 11-142024.rar
Download: download sample
Signature Formbook
File size:690'764 bytes
First seen:2024-11-15 20:59:56 UTC
Last seen:2024-11-15 22:06:33 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:o7qLgI3yPiw7hjfYj5R9PxEPkF1KfJxtHLHsPeL2+xef6QRSDHiRMW9/0GIrCHUk:o+EzatR0cKfvtHTE967DiRNGGILk
TLSH T1B5E423F591910824F0940AAB6BC3E7F619156666D3E56FD8B7CCBB4B70B830EF019E48
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: "Billing <joe@ibaireland.org>" (likely spoofed)
Received: "from blissful-nobel.89-185-82-59.plesk.page (unknown [89.185.82.59]) "
Date: "15 Nov 2024 19:23:06 +0000"
Subject: "2nd Notification - Certificate ready - 11/15/2024 7:23:02 p.m."
Attachment: "Certificate 11-142024.rar"

Intelligence


File Origin
# of uploads :
2
# of downloads :
104
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Certificate 11-142024.exe
File size:1'198'080 bytes
SHA256 hash: c03bbe86bf5e6e61a84f69ac6ed08928c9046c3464272f978958800762d052b3
MD5 hash: da7d8a71b6bd9b07fe464df025d6a1d9
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
autoit emotet
Gathering data
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2024-11-15 20:59:59 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:YahLover
Author:Kevin Falcoz
Description:YahLover

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar 2eadca70e9106d0349cda20140e1cbe19857c8dd35acd501ac100198a61e7040

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments