MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f5800f81bab85ebccf47d02e146ddaf82703a12f798ab90a6ceb45cccf598571. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: f5800f81bab85ebccf47d02e146ddaf82703a12f798ab90a6ceb45cccf598571
SHA3-384 hash: eea9e6223c9b1e4e60694e72231079948ffb68d015e7aa84623cb5a97756c2865388a7f145a80de911b9d443b869d2b0
SHA1 hash: 7d127b8a2bfc386864e36a5388bad2a95ef925a7
MD5 hash: 269e1b7de85c326f64a0a30d1a34b3f4
humanhash: bulldog-crazy-vegan-juliet
File name:PURCHASE INQUIRY for 151#_PDF____________________..iso
Download: download sample
Signature Formbook
File size:761'856 bytes
First seen:2023-05-15 07:21:06 UTC
Last seen:2023-05-15 07:24:39 UTC
File type: iso
MIME type:application/x-iso9660-image
ssdeep 12288:MysSb92pxtvtTX4pI7hGtlrexICfEFj7EXehUYRbSoy:B2xt1z4pI4fSeCf0j7EXEbSt
TLSH T191F4E010B0BA4877C7AD43F605481A480BB5519ABD37D6F82D9E70CAEFD2F011B52EA7
TrID 99.5% (.NULL) null bytes (2048000/1)
0.2% (.ATN) Photoshop Action (5007/6/1)
0.1% (.ISO) ISO 9660 CD image (2545/36/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
0.0% (.ABR) Adobe PhotoShop Brush (1002/3)
Reporter cocaman
Tags:FormBook iso


Avatar
cocaman
Malicious email (T1566.001)
From: "Jeff Law <jeff.law@gleasonind.com>" (likely spoofed)
Received: "from gleasonind.com (unknown [109.237.98.172]) "
Date: "14 May 2023 23:27:28 -0700"
Subject: "PURCHASE INQUIRY for 151#"
Attachment: "PURCHASE INQUIRY for 151#_PDF____________________..iso"

Intelligence


File Origin
# of uploads :
2
# of downloads :
109
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:PURCHASE INQUIRY for 151#_PDF____________________..exe
File size:698'880 bytes
SHA256 hash: 4c835aea417aae501813df52306ed19c591869eee045da1fc7ede6b7946aebce
MD5 hash: 0a8a199b01c7abbb52a608bc7a8dc0d3
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
context-iso packed
Result
Verdict:
MALICIOUS
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-15 03:57:59 UTC
File Type:
Binary (Archive)
Extracted files:
16
AV detection:
15 of 37 (40.54%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Checks computer location settings
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_EXE_in_ISO
Author:SECUINFRA Falcon Team
Description:Detects ISO files that contains an Exe file. Does not need to be malicious
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

iso f5800f81bab85ebccf47d02e146ddaf82703a12f798ab90a6ceb45cccf598571

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments