MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1265346359238e9ae01dadc9f8161af65721e6400c5bbe250f2799166e36a065. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 1265346359238e9ae01dadc9f8161af65721e6400c5bbe250f2799166e36a065
SHA3-384 hash: 69acedfa00c8d5f247abc7ff7a3c31984a150fa21309aced92fbae4494920e5b5cd8d6cf7c7e50d831585f1055af2fe1
SHA1 hash: cc84309c6bf20642e86d4cf09c4c79e4e3ff06de
MD5 hash: e42889ff7c892d8b247a2b2ba17384c3
humanhash: foxtrot-nine-burger-edward
File name:TENDER BOQ-LH22000309AA2022_Pdf__.iso
Download: download sample
Signature Formbook
File size:1'089'536 bytes
First seen:2022-08-16 09:44:15 UTC
Last seen:2022-08-16 09:54:02 UTC
File type: iso
MIME type:application/x-iso9660-image
ssdeep 24576:P/yKZ+uOOOAYGLW9uJhZ1Q7LSXQvf1qJTUxRrSYjI8AOUH:P/yK8uOOOAFLEO71Qfl1qJ/8AO
TLSH T199350141A3995630C52A7BF8966CEE900BE32EC6707EDB193DCA01F9332576311A5D2F
TrID 99.4% (.NULL) null bytes (2048000/1)
0.2% (.ISO) ISO 9660 CD image (5100/59/2)
0.2% (.ATN) Photoshop Action (5007/6/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
0.0% (.ABR) Adobe PhotoShop Brush (1002/3)
Reporter cocaman
Tags:FormBook iso QUOTATION


Avatar
cocaman
Malicious email (T1566.001)
From: "Abcon International Store L.L.C <info@gulfcandidates.com>" (likely spoofed)
Received: "from gulfcandidates.com (unknown [37.48.117.211]) "
Date: "9 Aug 2022 00:14:37 -0700"
Subject: "Tender QUOTATION - BOQ_LH/22/000309/AA/2022"
Attachment: "TENDER BOQ-LH22000309AA2022_Pdf__.iso"

Intelligence


File Origin
# of uploads :
2
# of downloads :
186
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.Tisifi
Status:
Malicious
First seen:
2022-08-09 01:22:41 UTC
File Type:
Binary (Archive)
Extracted files:
28
AV detection:
19 of 41 (46.34%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

iso 1265346359238e9ae01dadc9f8161af65721e6400c5bbe250f2799166e36a065

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments