MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 123ef9f91735fa6c4b35a8c68175db0c9be5a84d2ce21e9cd5c4aceec8b25f23. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 123ef9f91735fa6c4b35a8c68175db0c9be5a84d2ce21e9cd5c4aceec8b25f23
SHA3-384 hash: 479311bf757abd994dfe6dcca5b8426d0e444812d2b0087b85cb1281f2e8130eede147023ca8158994f8332bf1b9b4a2
SHA1 hash: 02c86b07d074f1eeffc861709cebed7c2aadfa78
MD5 hash: d47a8e86083b50b658d1cfc02c898323
humanhash: neptune-diet-sweet-golf
File name:Statement of Account 20251834467.js
Download: download sample
Signature Formbook
File size:111'998 bytes
First seen:2025-05-27 15:06:01 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 96:cPdr7xWPOwMHIcxNXftSS3uAEuXiIcNvOHl/+gHFRIcxhkjcJXPJUV/t93TDCUCc:TATISIEnWS0iOlhOe2wJ
Threatray 103 similar samples on MalwareBazaar
TLSH T195B32382DFF2BEED471E38781B2423A1125B29CB7B9B028DC95A0B46D31FC594C949F5
Magika javascript
Reporter abuse_ch
Tags:FormBook js

Intelligence


File Origin
# of uploads :
1
# of downloads :
430
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
obfuscate xtreme shell
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 evasive masquerade obfuscated opendir opendir overlay powershell
Verdict:
Malicious
Labled as:
SVM:TrojanDownloader/JS.Nemucod
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
JavaScript source code contains functionality to generate code involving a shell, file or stream
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected FormBook
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1699939 Sample: Statement of Account 202518... Startdate: 27/05/2025 Architecture: WINDOWS Score: 100 48 www.openlocker.xyz 2->48 50 www.quvy.site 2->50 52 11 other IPs or domains 2->52 60 Suricata IDS alerts for network traffic 2->60 62 Malicious sample detected (through community Yara rule) 2->62 64 Multi AV Scanner detection for submitted file 2->64 68 9 other signatures 2->68 12 wscript.exe 1 1 2->12         started        15 svchost.exe 1 1 2->15         started        signatures3 66 Performs DNS queries to domains with low reputation 48->66 process4 dnsIp5 78 JScript performs obfuscated calls to suspicious functions 12->78 80 Suspicious powershell command line found 12->80 82 Wscript starts Powershell (via cmd or directly) 12->82 84 2 other signatures 12->84 18 powershell.exe 14 15 12->18         started        58 127.0.0.1 unknown unknown 15->58 signatures6 process7 dnsIp8 54 ia800101.us.archive.org 207.241.232.11, 443, 49683 INTERNET-ARCHIVEUS United States 18->54 56 pub-ee582455809e427681c0d15d9645b5cc.r2.dev 162.159.140.237, 443, 49684 CLOUDFLARENETUS United States 18->56 70 Writes to foreign memory regions 18->70 72 Injects a PE file into a foreign processes 18->72 22 MSBuild.exe 18->22         started        25 conhost.exe 18->25         started        signatures9 process10 signatures11 74 Maps a DLL or memory area into another process 22->74 27 OJDJTSsoFvqE.exe 22->27 injected process12 signatures13 76 Maps a DLL or memory area into another process 27->76 30 RMActivate.exe 13 27->30         started        process14 signatures15 86 Tries to steal Mail credentials (via file / registry access) 30->86 88 Tries to harvest and steal browser information (history, passwords, etc) 30->88 90 Modifies the context of a thread in another process (thread injection) 30->90 92 3 other signatures 30->92 33 4z5VPbw3S42G.exe 30->33 injected 36 chrome.exe 30->36         started        38 firefox.exe 30->38         started        process16 dnsIp17 42 jz917.top 15.197.225.128, 49697, 49698, 49699 TANDEMUS United States 33->42 44 www.atlantictaxcorp.online 208.91.197.27, 49709, 49710, 49711 CONFLUENCE-NETWORK-INCVG Virgin Islands (BRITISH) 33->44 46 3 other IPs or domains 33->46 40 WerFault.exe 4 36->40         started        process18
Threat name:
Script-JS.Spyware.AsyncRAT
Status:
Malicious
First seen:
2025-05-27 07:18:32 UTC
File Type:
Binary
AV detection:
12 of 37 (32.43%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments