MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9468517e18adc4ae6587c54a64b81dc98b2b647b35a820f4559d3cd5ad7c9c10. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 9468517e18adc4ae6587c54a64b81dc98b2b647b35a820f4559d3cd5ad7c9c10
SHA3-384 hash: 39a6c1264345fffcb7161ef19518a5b5f511d2882721cf6de69ce558c001e2202196b0885074561a7f5aae317c7fbb8d
SHA1 hash: 877014391fb8bbe7504d1b72e03e8c97f89b0695
MD5 hash: 7318ef9d528c137d878482fb93fb4818
humanhash: aspen-ink-winner-london
File name:Payment Copy.rar
Download: download sample
Signature Formbook
File size:698'284 bytes
First seen:2025-04-02 02:24:35 UTC
Last seen:2025-04-02 03:19:36 UTC
File type: rar
MIME type:application/x-rar
ssdeep 12288:yA/cJ1ruOlImFHs8YMnXq+ik/D5lS99YQkylsxvnV+XxiCe+:yA/41KOlxFBq+X/NlS99YS+uhig
TLSH T131E433B7D69C2B1A3D0F6BD8BC19E06A312FA3FAB267BB4D58E645C352D8014C31B454
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:FormBook INVOICE payment rar


Avatar
cocaman
Malicious email (T1566.001)
From: "sales@mta-xyz.asia" (likely spoofed)
Received: "from mail.mta-xyz.asia (unknown [212.64.199.136]) "
Date: "Wed, 2 Apr 2025 01:13:21 +0000 (UTC)"
Subject: "POKS-INTL-250300089 Rev 0 - Pro-forma Invoice"
Attachment: "Payment Copy.rar"

Intelligence


File Origin
# of uploads :
3
# of downloads :
122
Origin country :
CH CH
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.1%
Tags:
autoit emotet
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context autoit compiled-script fingerprint fingerprint keylogger lolbin masquerade microsoft_visual_cc netsh packed packed packer_detected
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2025-04-02 02:31:19 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
20 of 38 (52.63%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar 9468517e18adc4ae6587c54a64b81dc98b2b647b35a820f4559d3cd5ad7c9c10

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments