MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1950f31b10783db3ce6ab9fcdb510c5e845818c7b1453b633879b00ad50da58a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 1950f31b10783db3ce6ab9fcdb510c5e845818c7b1453b633879b00ad50da58a
SHA3-384 hash: 7fab32ee3e4be892d5fa3d7202fdc9a51a39b198172003405789dc471397166c61a0c8b0f0a2a47e2b12d97eb17fb843
SHA1 hash: dfc87734ac54e5c778f6dfc960ac6dc389d5236a
MD5 hash: e236f1171f00034d434b3cda620cab64
humanhash: five-echo-pip-aspen
File name:DHL Delivery Documents.zip
Download: download sample
Signature Formbook
File size:475'723 bytes
First seen:2022-04-21 09:11:42 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:SZjFt1MF5Be1thqurAUKbF4TzvTqY77E5aLTdHmX9:e+HB8HM/OTPpg5sdGt
TLSH T1ECA42300F6AE71B441E46BFD52CBD008F06DACFC5DA86496C54B2E1FA1E64DA86076CE
TrID 80.0% (.ZIP) ZIP compressed archive (4000/1)
20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1)
Reporter cocaman
Tags:DHL FormBook zip


Avatar
cocaman
Malicious email (T1566.001)
From: ""DHL Customer Support" <custom.first@dhl.com>" (likely spoofed)
Received: "from mageneet.com (unknown [62.197.136.96]) "
Date: "20 Apr 2022 22:15:36 -0700"
Subject: "RE: Re: DHL Shipment Arrival Notification AWB No. 264993471264980"
Attachment: "DHL Delivery Documents.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
199
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed replace.exe update.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-21 03:43:42 UTC
File Type:
Binary (Archive)
Extracted files:
13
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
xloader
Score:
  10/10
Tags:
family:xloader campaign:ok4e loader rat
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Xloader Payload
Xloader
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip 1950f31b10783db3ce6ab9fcdb510c5e845818c7b1453b633879b00ad50da58a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments