MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b21946e35eb24a01925c34e3bf45a73b0d4b4a1af64e1b5625521e78200d4a15. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: b21946e35eb24a01925c34e3bf45a73b0d4b4a1af64e1b5625521e78200d4a15
SHA3-384 hash: f30a0345fa661aedce12f210803caef508345ae9058fc66597af545f388d0600e40e599fec153fb81f75048e040b095c
SHA1 hash: 929f3ea569f3bb02ae62a41bcd770ff54314ede3
MD5 hash: ad9ed7093a901517fe484abaa7f321b0
humanhash: oven-magazine-twenty-india
File name:P0 #1037596.js
Download: download sample
Signature Formbook
File size:1'343 bytes
First seen:2024-09-28 06:24:47 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 24:xivdGURlWQ+i64qN8KUUA8bSHoXJWdwBezcA8txuktup6RyFmz+r8qvxEydZ0E+V:xivdhWrsixuyJWSq4zTV71px
Threatray 26 similar samples on MalwareBazaar
TLSH T1962132489CD7C3A5E342D7C7C264CD06C9DFAC996136C11ABA8CDEC63F121F846704AA
Magika javascript
Reporter abuse_ch
Tags:FormBook js

Intelligence


File Origin
# of uploads :
1
# of downloads :
404
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
Infostealer Network Stealth Trojan Dropper Tori Msil
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
SUSPICIOUS
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus detection for dropped file
Benign windows process drops PE files
Injects a PE file into a foreign processes
JavaScript file contains suspicious strings
JavaScript source code contains functionality to generate code involving a shell, file or stream
JScript performs obfuscated calls to suspicious functions
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
System process connects to network (likely due to code injection or exploit)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2024-09-27 13:59:18 UTC
File Type:
Text (VBS)
AV detection:
7 of 24 (29.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_Malicious_VBScript_Base64
Author:daniyyell
Description:Detects malicious VBScript patterns, including Base64 decoding, file operations, and PowerShell.
Rule name:dsc
Author:Aaron DeVera
Description:Discord domains
Rule name:SUSP_Websites
Author:SECUINFRA Falcon Team
Description:Detects the reference of suspicious sites that might be used to download further malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments