MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 577438041a38554d209b838173679d5d815639368aaceb835b18423081f26ca0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 11 File information Comments

SHA256 hash: 577438041a38554d209b838173679d5d815639368aaceb835b18423081f26ca0
SHA3-384 hash: 5726937accf59f16a52db43f954d45f64ea3589ff7bc065e43e1fdb77e53c351f4743337a527ed161e59ac1142baee2f
SHA1 hash: 7df73cfc685a57076f90944b8a2bba54b7fdf6b3
MD5 hash: 0a768b9b6b38cd8ffbf58acf3e8f54b4
humanhash: charlie-july-music-missouri
File name:invoice 2024665-1112.r00
Download: download sample
Signature Formbook
File size:511'594 bytes
First seen:2024-12-13 10:13:50 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:4UPVfPEAk0bBilcw/H9ZMqME2Zuf6t8Ef4DS:bXk0FilX1mqCQfVG
TLSH T1D2B42320C419DB40C4B71B4B56DA17647ADEC81A6AEECA9F3477319B280E353F1C6E78
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:FormBook INVOICE payment r00


Avatar
cocaman
Malicious email (T1566.001)
From: "showkik.mazed@bgd.allportcargoservices.com" (likely spoofed)
Received: "from [154.203.197.208] (unknown [154.203.197.208]) "
Date: "12 Dec 2024 17:46:04 -0800"
Subject: "RE: Invoice 2024665-1112 Oustanding payment"
Attachment: "invoice 2024665-1112.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:invoice 2024665-1112.exe
File size:869'336 bytes
SHA256 hash: a4fa23e8786de563fd0eef88e32ea883672dc02c823f119ee8ffc82c0c0b6f9e
MD5 hash: 01558475f7d940f2fd80c0f2e4819169
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
nymeria autoit emotet
Gathering data
Result
Verdict:
MALICIOUS
Threat name:
Script-AutoIt.Trojan.AutoitInject
Status:
Malicious
First seen:
2024-12-13 00:38:22 UTC
File Type:
Binary (Archive)
Extracted files:
30
AV detection:
21 of 38 (55.26%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIt
Author:Jean-Philippe Teissier / @Jipe_
Description:AutoIT packer
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

r00 577438041a38554d209b838173679d5d815639368aaceb835b18423081f26ca0

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments