MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e76b01986da629a4ba0be457f19e11dd9a5efe84a76694961c0851c56e2ca51d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 7 File information Comments

SHA256 hash: e76b01986da629a4ba0be457f19e11dd9a5efe84a76694961c0851c56e2ca51d
SHA3-384 hash: 76dfffe97df879ed12b138fcab85f2580ad6a008b5f1bd1dfc0f50ef5009d5ab5eed0f80243b451b38e309e4c6839ad6
SHA1 hash: ad047f3664e730d9ab1845d6170b145903957db9
MD5 hash: 0dad09b8e55b655771dea5ca8a065c81
humanhash: georgia-october-louisiana-lion
File name:Invoice 1229938.r00
Download: download sample
Signature Formbook
File size:603'472 bytes
First seen:2024-11-26 14:08:33 UTC
Last seen:Never
File type: r00
MIME type:application/x-rar
ssdeep 12288:2wdHgIqAy6USQNM8siYWZPrX9ijmV1QOvuL+reXYITgeRaqNP6cOgTvBG:bAqGNM8nYyAqJvkdgeJP6NCvE
TLSH T1EED42374A8A4852D851A0A67A807E1FC2E5503ED3B33D1E6E0FDE995F41E2C64D722FC
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Magika rar
Reporter cocaman
Tags:FormBook INVOICE r00


Avatar
cocaman
Malicious email (T1566.001)
From: "joshuabiswas@forwardindustrial.com" (likely spoofed)
Received: "from [154.203.197.132] (unknown [154.203.197.132]) "
Date: "26 Nov 2024 06:07:24 -0800"
Subject: "RE: Invoice & Packing list For Sea Shipment"
Attachment: "Invoice 1229938.r00"

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Invoice & Packing.exe
File size:1'111'040 bytes
SHA256 hash: e9357223834b955c93bbd3e8f48563670a44161f92a15717774f4df9b825f0b6
MD5 hash: 290979740e29c4b28b20979ca70ee62e
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
autoit emotet
Gathering data
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2024-11-26 12:07:11 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:YahLover
Author:Kevin Falcoz
Description:YahLover

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

r00 e76b01986da629a4ba0be457f19e11dd9a5efe84a76694961c0851c56e2ca51d

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments