MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa2c88f99a6730657c40165e33846ad3b90c462cadf9670ead80b2fda9e36584. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 12


Intelligence 12 IOCs YARA 8 File information Comments

SHA256 hash: fa2c88f99a6730657c40165e33846ad3b90c462cadf9670ead80b2fda9e36584
SHA3-384 hash: 46bab43c47459f4002cd774f9a652949fa2da79f6ffa3efbf123627690d87336ffab946d6be5a4d5000486027c509c09
SHA1 hash: 890f1afec30b9d33ea7c2b1df180231cee5306fa
MD5 hash: 4e21d61cbdd2e1a5312e34a73d6cb5b4
humanhash: avocado-lion-twelve-sixteen
File name:z58CurriculumVitaeSilviaMHelena.exe
Download: download sample
Signature Formbook
File size:666'624 bytes
First seen:2023-11-22 13:46:55 UTC
Last seen:2023-11-22 15:15:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:Mwj1EL2RMn7CiSfhwl5tfZuZ50u2DZdhoFFmpTKWytwb5F7QM/9d2Q9M:31O2RiDPTt3u2DZSFLw5xQ7QG
TLSH T168E412B933FD6772EAB567F62469111043F1726E6530F2662CC660E2FAA0B251E40F73
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter FXOLabs
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
4
# of downloads :
348
Origin country :
BR BR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e2c91de3-bbb4-b4ea-6a9e-4d58def36eee.eml
Verdict:
Malicious activity
Analysis date:
2023-11-21 18:39:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-21 12:01:23 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
e6ccaf8022d2357ff69a06944514c34a3beca7dfcf36dd9eda71340635fbcaaf
MD5 hash:
4c1d6064b5e709694f8acb629a6b5ef8
SHA1 hash:
714a2aef5c46d23c1ad4f3e3850887c50a25555d
SH256 hash:
b9fa9b1d7c9905851ede233e43297f94bfc9cb511c9223f1897a13a36140c16d
MD5 hash:
db5366bb690034d5195fc30cb96e2cb9
SHA1 hash:
89fe4814947b3206510e7aef16b9771e133a148f
SH256 hash:
186bc47f84bd549cd52598955cdb159efc8f11c6c04ab3d72b42f2e85aeb7669
MD5 hash:
46f31ce406879d3fa817588414d40997
SHA1 hash:
86724872ac35ec0a7f2ba704c9ccb5b6120384f5
SH256 hash:
c34dfbc328de247d25d670c3b7853f1dddd2ec2607d5dbb0480743b45a15ea64
MD5 hash:
85b87384830444e6ab86a4a692ce96cc
SHA1 hash:
0d7d4614cf31d27e68ebf48e76fb1d308cc08152
SH256 hash:
9622f43e7b90963c5185b1e34fa8e5766f61b757632391f29e1478dd1dc77473
MD5 hash:
d38a9677d0d46973081317d92a961b7e
SHA1 hash:
0c27560c9e1cbbcd1aa38aed30c3641da9393f4e
SH256 hash:
fa2c88f99a6730657c40165e33846ad3b90c462cadf9670ead80b2fda9e36584
MD5 hash:
4e21d61cbdd2e1a5312e34a73d6cb5b4
SHA1 hash:
890f1afec30b9d33ea7c2b1df180231cee5306fa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Executable exe fa2c88f99a6730657c40165e33846ad3b90c462cadf9670ead80b2fda9e36584

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments