MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b35d6e6054b695ac319bf4ddee0754ca6391be5c032aa7f448a2dfb9a45b4e33. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: b35d6e6054b695ac319bf4ddee0754ca6391be5c032aa7f448a2dfb9a45b4e33
SHA3-384 hash: 5fd2f3f5bc8215b7bbaf18b773250aed54dcbdb3606a9b7c637dd104bdb28d842d713011901a069d6405e45cc57e32f2
SHA1 hash: a5c91d1b08ca5c668f03a1af2ae82ca8a792b47b
MD5 hash: 3b3169de8bdf739bd63c74c42a338033
humanhash: eight-white-jig-autumn
File name:PO_11171111221.Vbs
Download: download sample
Signature Formbook
File size:2'186 bytes
First seen:2024-12-13 06:47:32 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:ICqQIjviLaRE/jyJ2yAwJGrn/kJBJk/mLJ5+/q:ICqpnGryJ3HJGr/kJfk/mLJ5+/q
TLSH T1F5416537ED07D3615C378B0F856FE04DDA10408B71144550BEAC8846BF36BE8EAA82CD
Magika vba
Reporter abuse_ch
Tags:FormBook vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
81.4%
Tags:
virus
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive obfuscated powershell
Result
Verdict:
SUSPICIOUS
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus detection for dropped file
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Powershell drops PE file
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574269 Sample: PO_11171111221.Vbs.vbs Startdate: 13/12/2024 Architecture: WINDOWS Score: 100 33 cdn.discordapp.com 2->33 45 Suricata IDS alerts for network traffic 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 5 other signatures 2->51 9 wscript.exe 16 2->9         started        signatures3 process4 dnsIp5 35 cdn.discordapp.com 162.159.129.233, 443, 49730 CLOUDFLARENETUS United States 9->35 29 C:\Temp\dddddd.ps1, ASCII 9->29 dropped 53 System process connects to network (likely due to code injection or exploit) 9->53 55 VBScript performs obfuscated calls to suspicious functions 9->55 57 Wscript starts Powershell (via cmd or directly) 9->57 59 2 other signatures 9->59 14 powershell.exe 13 9->14         started        file6 signatures7 process8 file9 31 C:\Users\user\AppData\Local\Temp\x.exe, PE32 14->31 dropped 61 Found suspicious powershell code related to unpacking or dynamic code loading 14->61 63 Powershell drops PE file 14->63 18 x.exe 3 14->18         started        21 conhost.exe 14->21         started        23 conhost.exe 14->23         started        signatures10 process11 signatures12 37 Antivirus detection for dropped file 18->37 39 Machine Learning detection for dropped file 18->39 41 Writes to foreign memory regions 18->41 43 2 other signatures 18->43 25 aspnet_compiler.exe 18->25         started        27 aspnet_compiler.exe 18->27         started        process13
Threat name:
Script-WScript.Backdoor.FormBook
Status:
Malicious
First seen:
2024-12-13 03:02:11 UTC
File Type:
Text (VBS)
AV detection:
8 of 24 (33.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
formbook
Similar samples:
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Blocklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_tiny_vbs
Author:daniyyell
Description:Detects tiny VBS delivery technique
Rule name:dsc
Author:Aaron DeVera
Description:Discord domains
Rule name:SUSP_Websites
Author:SECUINFRA Falcon Team
Description:Detects the reference of suspicious sites that might be used to download further malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments