MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 28e9f55bb7840a2296170dba587b8a81be3ab860b3aaab8186ea9a01b288c1b0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 28e9f55bb7840a2296170dba587b8a81be3ab860b3aaab8186ea9a01b288c1b0
SHA3-384 hash: ef8f388f2aa48f5a9ef7621714c8e0ff88cdd961f6923487c103f07cf196fd72405ed613ae1c72f295bcf6008d31a437
SHA1 hash: f3a3f18e325d149790dcc300f38e0fe8398445a9
MD5 hash: 52c9052e18499512603e25a1a3a1cd8c
humanhash: lactose-california-kansas-romeo
File name:04797 ALVACO ORDER.IMG
Download: download sample
Signature Formbook
File size:1'441'792 bytes
First seen:2023-03-07 07:53:48 UTC
Last seen:2023-03-07 07:56:38 UTC
File type: img
MIME type:application/x-iso9660-image
ssdeep 12288:rXKjX+rzknTP8pO4G0OIecssiQz34O0t3MxzfWAAIO6:LKL+roEpThzzIO0t34rWAd
TLSH T12165AFE42F5D7267FB86A1F3180426A7DB9CB95D2527C0081EE6108FC1CDE3C5612EAE
TrID 99.6% (.NULL) null bytes (2048000/1)
0.2% (.ATN) Photoshop Action (5007/6/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
0.0% (.ABR) Adobe PhotoShop Brush (1002/3)
0.0% (.SMT) Memo File Apollo Database Engine (88/84)
Reporter cocaman
Tags:FormBook img


Avatar
cocaman
Malicious email (T1566.001)
From: "Saida Zeynalova - AVALCO <sales@towersenterprises.com>" (likely spoofed)
Received: "from general.towersenterprises.com (general.towersenterprises.com [83.137.158.171]) "
Date: "Mon, 06 Mar 2023 21:43:06 -0800"
Subject: "04797 ALVACO ORDER"
Attachment: "04797 ALVACO ORDER.IMG"

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:04797_AL.EXE
File size:857'600 bytes
SHA256 hash: 3f0c02a6aba9a637ccbc0e9f3ba35e50ef50d89827d804c163a77fa4e027b583
MD5 hash: 8215fb520e6fd4cdd51e1c63c8d0fd38
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
context-iso packed
Result
Verdict:
MALICIOUS
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2023-03-07 06:24:24 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
12 of 37 (32.43%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

img 28e9f55bb7840a2296170dba587b8a81be3ab860b3aaab8186ea9a01b288c1b0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments