MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5e12314df61fd39cad151a41fb0d3188e437c591fa7498f09f103dea4a46f141. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 5e12314df61fd39cad151a41fb0d3188e437c591fa7498f09f103dea4a46f141
SHA3-384 hash: 28c0fa4679977447576f2c23c9db154c3cf6c28219b55bdba70dd0e39af6b21926c8da2d2b422882341381d29844c381
SHA1 hash: 76fca984dab2358e66524172e04a3528f33d8e18
MD5 hash: 564601676bee71f5f61a44ef170d92a6
humanhash: music-paris-idaho-two
File name:MTIR22024323_0553381487_20220112120005.vbs
Download: download sample
Signature Formbook
File size:78'852 bytes
First seen:2022-01-13 13:29:53 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 1536:c/Y+PmkHWIdXO4ZmzFbQit06zMPbrHo6T0EdXX0y:AF+lzGhdXr
Threatray 13'387 similar samples on MalwareBazaar
TLSH T1CA73B596490B748F09557D93AC33CBD30723ECE9455D84289B7D8EB10BA22F8C6CDB66
Reporter abuse_ch
Tags:FormBook vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
FormBook GuLoader
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Detected FormBook malware
Encrypted powershell cmdline option found
Found malware configuration
Hides threads from debuggers
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Potential malicious VBS script found (has network functionality)
Potential malicious VBS script found (suspicious strings)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: CMSTP Execution Process Creation
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
VBScript performs obfuscated calls to suspicious functions
Very long command line found
Wscript starts Powershell (via cmd or directly)
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 552589 Sample: MTIR22024323_0553381487_202... Startdate: 13/01/2022 Architecture: WINDOWS Score: 100 62 www.jewelrystore1.com 2->62 76 Found malware configuration 2->76 78 Malicious sample detected (through community Yara rule) 2->78 80 Multi AV Scanner detection for submitted file 2->80 82 8 other signatures 2->82 12 wscript.exe 2 2->12         started        signatures3 process4 signatures5 92 VBScript performs obfuscated calls to suspicious functions 12->92 94 Wscript starts Powershell (via cmd or directly) 12->94 96 Very long command line found 12->96 98 Encrypted powershell cmdline option found 12->98 15 powershell.exe 25 12->15         started        process6 signatures7 102 Tries to detect Any.run 15->102 104 Hides threads from debuggers 15->104 18 ieinstal.exe 6 15->18         started        22 csc.exe 3 15->22         started        25 conhost.exe 15->25         started        27 2 other processes 15->27 process8 dnsIp9 64 www.wizumiya.co.jp 52.68.15.223, 443, 49775 AMAZON-02US United States 18->64 84 Modifies the context of a thread in another process (thread injection) 18->84 86 Tries to detect Any.run 18->86 88 Maps a DLL or memory area into another process 18->88 90 3 other signatures 18->90 29 explorer.exe 3 18->29 injected 58 C:\Users\user\AppData\Local\...\ej2xf2fu.dll, PE32 22->58 dropped 31 cvtres.exe 1 22->31         started        file10 signatures11 process12 process13 33 cmstp.exe 1 18 29->33         started        37 ieinstal.exe 29->37         started        39 autochk.exe 29->39         started        41 ieinstal.exe 29->41         started        file14 54 C:\Users\user\AppData\...\O11logrv.ini, data 33->54 dropped 56 C:\Users\user\AppData\...\O11logri.ini, data 33->56 dropped 68 Detected FormBook malware 33->68 70 Tries to steal Mail credentials (via file / registry access) 33->70 72 Tries to harvest and steal browser information (history, passwords, etc) 33->72 74 3 other signatures 33->74 43 cmd.exe 2 33->43         started        47 explorer.exe 33->47         started        50 explorer.exe 33->50         started        signatures15 process16 dnsIp17 60 C:\Users\user\AppData\Local\Temp\DB1, SQLite 43->60 dropped 100 Tries to harvest and steal browser information (history, passwords, etc) 43->100 52 conhost.exe 43->52         started        66 192.168.2.1 unknown unknown 47->66 file18 signatures19 process20
Threat name:
Script-WScript.Downloader.Nemucod
Status:
Malicious
First seen:
2022-01-13 04:42:21 UTC
File Type:
Text (VBS)
AV detection:
13 of 27 (48.15%)
Threat level:
  3/5
Result
Malware family:
modiloader
Score:
  10/10
Tags:
family:formbook family:guloader family:modiloader campaign:wk3t downloader persistence rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Adds Run key to start application
Checks QEMU agent file
Reads user/profile data of web browsers
Adds policy Run key to start application
Formbook Payload
Formbook
Guloader,Cloudeye
ModiLoader, DBatLoader
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Visual Basic Script (vbs) vbs 5e12314df61fd39cad151a41fb0d3188e437c591fa7498f09f103dea4a46f141

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments