MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 16efd08d7fd6811ffa956f8ed7c4b3bbed6e90279303e0a1bbca42a6d3b3e0cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 10
| SHA256 hash: | 16efd08d7fd6811ffa956f8ed7c4b3bbed6e90279303e0a1bbca42a6d3b3e0cb |
|---|---|
| SHA3-384 hash: | fe50f8947a307490d4e04ae5142d30715404cdf5c8e4bd347ae23dfe8ce3067bbe59c9d677488bad52ab8e8a01490ebd |
| SHA1 hash: | c4319b7c288bebb46cac0c54fc9025c786c074b4 |
| MD5 hash: | 830ab8f9dce373137467ea35a52b2189 |
| humanhash: | moon-muppet-uncle-thirteen |
| File name: | Shipping Doc.js |
| Download: | download sample |
| Signature | Formbook |
| File size: | 984'689 bytes |
| First seen: | 2025-05-14 06:00:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 24576:4ouppwtUAv+QHho3Z4m5A/sx4cxxmZYin1n+la527ogm3mhpOqa:Xaq2QMZ597XmCi1J275xOd |
| Threatray | 18 similar samples on MalwareBazaar |
| TLSH | T16E2501F1D59279B05FAA6604209D3FB72DBC1DCF82907A68110C38C9F185BFABD6D5A0 |
| Magika | javascript |
| Reporter | |
| Tags: | FormBook js |
Intelligence
File Origin
# of uploads :
1
# of downloads :
455
Origin country :
DEVendor Threat Intelligence
Detection(s):
Verdict:
Malicious
Score:
91.7%
Tags:
dropper spawn micro
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
base64 dropper evasive masquerade obfuscated obfuscated packed
Verdict:
Malicious
Labled as:
GT:JS.Cbum.1
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Benign windows process drops PE files
Found direct / indirect Syscall (likely to bypass EDR)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Rundll32 Execution Without CommandLine Parameters
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected AntiVM3
Yara detected FormBook
Behaviour
Behavior Graph:
Score:
99%
Verdict:
Malware
File Type:
SCRIPT
Threat name:
Script-JS.Dropper.Nemucod
Status:
Malicious
First seen:
2025-05-14 03:39:37 UTC
File Type:
Text
AV detection:
18 of 37 (48.65%)
Threat level:
3/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
formbook
unc_loader_037
Similar samples:
+ 8 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Network Configuration Discovery: Internet Connection Discovery
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Formbook
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.