MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2239dd0ea391e04e0f740e4e427f9d5bfc3a54a2daeaacf114229bba26b892c0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA 22 File information Comments

SHA256 hash: 2239dd0ea391e04e0f740e4e427f9d5bfc3a54a2daeaacf114229bba26b892c0
SHA3-384 hash: e2162ddf1dd85e946bfae957e04adb760c183b9ba3bb4536bc45c6063a356a10f889b346b9a4d2997ad1a954c0315683
SHA1 hash: f9312379aaea2e212048317671779eaa50407c48
MD5 hash: 6cefc457a1a01b9726a8e45223ac3f77
humanhash: glucose-saturn-high-tennessee
File name:Updated 2025 Trading Agreement for Direct Purchase.zip
Download: download sample
Signature Formbook
File size:751'448 bytes
First seen:2025-02-07 08:14:20 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:J80bSb+I1flpVRZE9Kc+KIOjrXbUHoLK0xsLL7u3vj4RnSLAFS:JbO+WZBOjDEX0xbfj4R8
TLSH T14BF433133C67F0C7D7EA235D5A022F667897B39A9825EC2D95FB0D1DE39C0692C8844B
Magika zip
Reporter cocaman
Tags:FormBook zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Noel Lee <noellee@kdc.com.hk>" (likely spoofed)
Received: "from kdc.com.hk (unknown [141.98.10.155]) "
Date: "07 Feb 2025 02:53:26 +0100"
Subject: "Updated 2025 Trading Agreement for Direct Purchase "
Attachment: "Updated 2025 Trading Agreement for Direct Purchase.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
455
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Updated 2025 Trading Agreement for Direct Purchase.exe
File size:859'648 bytes
SHA256 hash: 81479585d4d134cc2bdfbbf5a3200a9ec5ca2d142020b53ea3302239c595b37a
MD5 hash: 8cb030d3d94b9b48356a85051af44c93
MIME type:application/x-dosexec
Signature Formbook
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.2%
Tags:
virus micro msil
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
explorer lolbin masquerade obfuscated obfuscated obfuscated packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-02-06 09:02:32 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Suspicious_Latam_MSI_and_ZIP_Files
Author:eremit4, P4nd3m1cb0y
Description:Detects suspicious .msi and .zip files used in Latam banking trojan campaigns.
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

zip 2239dd0ea391e04e0f740e4e427f9d5bfc3a54a2daeaacf114229bba26b892c0

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
Formbook

Comments