MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0bb943ac9ad69af112371ec76461bae682a97b29e13df23541e48fcb1dc1629. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: e0bb943ac9ad69af112371ec76461bae682a97b29e13df23541e48fcb1dc1629
SHA3-384 hash: fcf57f1428d4af55615358073fafd3e8e52fda2bf97f504e83826a689ee9f5da7a40b9af6bf54252dea6f1e738bb218b
SHA1 hash: 54cbc27d13f1f11aa63c3595fdf998b784a04cf8
MD5 hash: 2baf37b4eab5dc58f016a5b848ce1076
humanhash: grey-colorado-black-paris
File name:PO 234111039.rar
Download: download sample
Signature Formbook
File size:778'668 bytes
First seen:2024-09-13 10:05:55 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:Cy/whCD+aUy+nsxCkVaRL4hnLZlfRhTMZbasnZamjTT5cMPz+pIiBwuLazZW/9eA:CTCD5UgxCkVaRL4hnFbhTMkaZaOTVeBR
TLSH T122F43365D0A19A3C11B68F5F832F1EEE6B8A81B75311BB35843FE445AE264D13C7780E
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:FormBook rar


Avatar
cocaman
Malicious email (T1566.001)
From: ""Dian Amalia Zhafira" <purchasing_card@jasuindo.com>" (likely spoofed)
Received: "from [103.67.162.235] (unknown [103.67.162.235]) "
Date: "13 Sep 2024 17:05:26 +0700"
Subject: "New order PO 234111039"
Attachment: "PO 234111039.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:PO 234111039.exe
File size:803'840 bytes
SHA256 hash: e38d7e764bae9be6ef464c001dc3784c28d165bff06c390ef600d785ec1871c1
MD5 hash: 890d52fe0ec6061b68305942d668954f
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.2%
Tags:
Swotter
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Swotter
Status:
Malicious
First seen:
2024-09-13 04:41:23 UTC
File Type:
Binary (Archive)
Extracted files:
52
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SUSP_Imphash_Mar23_3
Author:Arnim Rupp (https://github.com/ruppde)
Description:Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
Reference:Internal Research
Rule name:UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser
Author:malware-lu
Rule name:upx_largefile
Author:k3nr9

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

rar e0bb943ac9ad69af112371ec76461bae682a97b29e13df23541e48fcb1dc1629

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments