MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b285dad42226c71af623cca37ee52675f265c227f5761033634e72186afc6c61. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: b285dad42226c71af623cca37ee52675f265c227f5761033634e72186afc6c61
SHA3-384 hash: 46c78b2f75e6794d8a5cacc46d53e248e1f1d4f917d49cf507264046040af639a03f5aa7b5875e635496c0bb88f74cd7
SHA1 hash: 18b4dc6c67bef2eec663229bc6a52d8631107247
MD5 hash: 5e60f114c7f70ec5dec157adaa7e8fa7
humanhash: timing-king-spring-tennis
File name:BankReceipt_2025-05-28.js
Download: download sample
Signature Formbook
File size:134'742 bytes
First seen:2025-05-30 11:06:04 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 96:RLuIbe13Uh/fDinSdmS8j+hqJb1CuZSK3Mk3lpi0b2e5:tq
Threatray 233 similar samples on MalwareBazaar
TLSH T12BD323927031792A26E5A8E315EFC395439E7477E9180AD804DD8783F9CAF1F78D4392
Magika javascript
Reporter abuse_ch
Tags:FormBook js

Intelligence


File Origin
# of uploads :
1
# of downloads :
405
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
obfuscate xtreme shell
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 evasive obfuscated opendir opendir overlay powershell
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
JavaScript source code contains functionality to generate code involving a shell, file or stream
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected FormBook
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected UAC Bypass using CMSTP
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1702262 Sample: BankReceipt_2025-05-28.js Startdate: 30/05/2025 Architecture: WINDOWS Score: 100 39 www.a665.xyz 2->39 41 www.dekoratifcamfilmi.xyz 2->41 43 14 other IPs or domains 2->43 59 Suricata IDS alerts for network traffic 2->59 61 Malicious sample detected (through community Yara rule) 2->61 63 Multi AV Scanner detection for submitted file 2->63 67 9 other signatures 2->67 12 wscript.exe 1 1 2->12         started        signatures3 65 Performs DNS queries to domains with low reputation 41->65 process4 signatures5 81 JScript performs obfuscated calls to suspicious functions 12->81 83 Suspicious powershell command line found 12->83 85 Wscript starts Powershell (via cmd or directly) 12->85 87 2 other signatures 12->87 15 powershell.exe 14 15 12->15         started        process6 dnsIp7 51 ia800101.us.archive.org 207.241.232.11, 443, 49692 INTERNET-ARCHIVEUS United States 15->51 53 pub-ee582455809e427681c0d15d9645b5cc.r2.dev 172.66.0.235, 443, 49693 CLOUDFLARENETUS United States 15->53 55 Writes to foreign memory regions 15->55 57 Injects a PE file into a foreign processes 15->57 19 MSBuild.exe 15->19         started        22 conhost.exe 15->22         started        signatures8 process9 signatures10 69 Maps a DLL or memory area into another process 19->69 24 pfxn7hqLR.exe 19->24 injected process11 signatures12 71 Maps a DLL or memory area into another process 24->71 27 fc.exe 13 24->27         started        process13 signatures14 73 Tries to steal Mail credentials (via file / registry access) 27->73 75 Tries to harvest and steal browser information (history, passwords, etc) 27->75 77 Modifies the context of a thread in another process (thread injection) 27->77 79 3 other signatures 27->79 30 FMnjKnCRfj7.exe 27->30 injected 33 chrome.exe 27->33         started        35 firefox.exe 27->35         started        process15 dnsIp16 45 a665.xyz 15.197.225.128, 49697, 80 TANDEMUS United States 30->45 47 dns.jx288899.top 217.194.135.33, 49699, 49700, 49701 SKYVISIONGB United Kingdom 30->47 49 3 other IPs or domains 30->49 37 WerFault.exe 4 33->37         started        process17
Threat name:
Script-JS.Spyware.AsyncRAT
Status:
Malicious
First seen:
2025-05-29 10:21:36 UTC
File Type:
Binary
AV detection:
11 of 36 (30.56%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments