MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ab68c3f1654e49a32d6750b88ee3f472fe69aa1691998b2bcb76936d054a215a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: ab68c3f1654e49a32d6750b88ee3f472fe69aa1691998b2bcb76936d054a215a
SHA3-384 hash: 5cb707849a97d045367d1232b5fbdab3014d794df80f18bf8dfd44ad71aaba717d56ac6b5b9064682bdd79cc75f781bf
SHA1 hash: 2643b9793dd37cfb855bd1b3ce4a296e06f22562
MD5 hash: fb80cca12a8a043c79d2ae3116230767
humanhash: december-floor-march-lemon
File name:PO.vbs
Download: download sample
Signature Formbook
File size:172'464 bytes
First seen:2022-08-15 09:15:41 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 3072:rl19f3O2qxosxbuSfRcacyKpPmIIC9IvYlgef0iW:F3zqxpbdcRya4C9RoL
TLSH T137F35E116FB2183D9E26F1E74B0E4CBED8D9357A0452321864EF86FF5C24A3496EAC35
Reporter lowmal3
Tags:FormBook vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated wacatac
Result
Verdict:
UNKNOWN
Result
Threat name:
FormBook, GuLoader
Detection:
malicious
Classification:
troj.evad.spyw
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Potential malicious VBS script found (suspicious strings)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Very long command line found
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected FormBook
Yara detected GuLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 683913 Sample: PO.vbs Startdate: 15/08/2022 Architecture: WINDOWS Score: 100 43 www.rebadaxiu79.xyz 2->43 45 www.udotalmon.info 2->45 47 43 other IPs or domains 2->47 71 Snort IDS alert for network traffic 2->71 73 Malicious sample detected (through community Yara rule) 2->73 75 Antivirus detection for URL or domain 2->75 79 5 other signatures 2->79 11 wscript.exe 1 1 2->11         started        signatures3 77 Performs DNS queries to domains with low reputation 43->77 process4 signatures5 81 Wscript starts Powershell (via cmd or directly) 11->81 83 Very long command line found 11->83 85 Encrypted powershell cmdline option found 11->85 14 powershell.exe 27 11->14         started        process6 signatures7 89 Tries to detect Any.run 14->89 17 ieinstal.exe 6 14->17         started        21 csc.exe 3 14->21         started        24 conhost.exe 14->24         started        26 4 other processes 14->26 process8 dnsIp9 41 101.99.94.169, 49755, 80 SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMY Malaysia 17->41 55 Modifies the context of a thread in another process (thread injection) 17->55 57 Tries to detect Any.run 17->57 59 Maps a DLL or memory area into another process 17->59 61 2 other signatures 17->61 28 explorer.exe 2 17->28 injected 39 C:\Users\user\AppData\Local\...\ewnbvvrc.dll, PE32 21->39 dropped 32 cvtres.exe 1 21->32         started        file10 signatures11 process12 dnsIp13 49 phatloandeal.net 209.134.15.99, 49781, 80 WORLDSITEUS United States 28->49 51 www.comtambaha.com 115.84.183.223, 49769, 49813, 80 VTDC-AS-VNVietel-CHTCompamyLtdVN Viet Nam 28->51 53 29 other IPs or domains 28->53 87 System process connects to network (likely due to code injection or exploit) 28->87 34 control.exe 13 28->34         started        signatures14 process15 signatures16 63 Tries to steal Mail credentials (via file / registry access) 34->63 65 Tries to harvest and steal browser information (history, passwords, etc) 34->65 67 Writes to foreign memory regions 34->67 69 3 other signatures 34->69 37 firefox.exe 34->37         started        process17
Verdict:
malicious
Label(s):
formbook cloudeye
Result
Malware family:
guloader
Score:
  10/10
Tags:
family:guloader downloader
Behaviour
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks QEMU agent file
Checks computer location settings
Blocklisted process makes network request
Guloader,Cloudeye
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Guloader_VBScript
Author:Ankit Anubhav - ankitanubhav.info
Description:Detects GuLoader/CloudEye VBScripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Formbook

Visual Basic Script (vbs) vbs ab68c3f1654e49a32d6750b88ee3f472fe69aa1691998b2bcb76936d054a215a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments