MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b9944dc05df7b7a10e4326dfb17a10e7c174238cbebf8bea02091a839cc0f0f0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: b9944dc05df7b7a10e4326dfb17a10e7c174238cbebf8bea02091a839cc0f0f0
SHA3-384 hash: c566b047fbc4e6557b4221f400155766c15dfb537e2c07ebb953ea31c6c784d2afe0e0997de2ec0a0afc563a5860b918
SHA1 hash: 0715a93a9902b41b72ff8beaa4f371782c40aaab
MD5 hash: c845430ea08040d92adc7e9e5870143e
humanhash: burger-mexico-lion-solar
File name:JTM300724IU.vbe
Download: download sample
Signature Formbook
File size:3'245'465 bytes
First seen:2024-07-30 15:26:59 UTC
Last seen:Never
File type:Visual Basic Script (vbe) vbe
MIME type:text/plain
ssdeep 24576:IQ3d8+MwrXBn6Dc0FEJZF1Nx+bFOoWV+xzN1ewkqlK/4VF7m66W0aGIC3G0zr8lv:J50mJTow+xn3S4OWdbCgTOGN
TLSH T129E5BE44CD165F79174F6F5C6A8E1F63911CA86F2F82E507F7A26C5BB0E4B3C0122A98
Reporter abuse_ch
Tags:FormBook vbe

Intelligence


File Origin
# of uploads :
1
# of downloads :
105
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
Execution Network Stealth Trojan Talu
Result
Verdict:
MALICIOUS
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
System process connects to network (likely due to code injection or exploit)
Tries to detect virtualization through RDTSC time measurements
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1484771 Sample: JTM300724IU.vbe Startdate: 30/07/2024 Architecture: WINDOWS Score: 100 37 www.shopyzones.shop 2->37 39 www.nownzen.store 2->39 41 15 other IPs or domains 2->41 55 Found malware configuration 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 Antivirus detection for URL or domain 2->59 61 5 other signatures 2->61 12 wscript.exe 2 2->12         started        signatures3 process4 file5 35 C:\Users\user\AppData\Local\Temp\HHhHh.exe, PE32+ 12->35 dropped 81 Benign windows process drops PE files 12->81 83 Windows Scripting host queries suspicious COM object (likely to drop second stage) 12->83 16 HHhHh.exe 1 12->16         started        signatures6 process7 signatures8 49 Writes to foreign memory regions 16->49 51 Allocates memory in foreign processes 16->51 53 Injects a PE file into a foreign processes 16->53 19 ngen.exe 16->19         started        22 conhost.exe 16->22         started        process9 signatures10 63 Modifies the context of a thread in another process (thread injection) 19->63 65 Maps a DLL or memory area into another process 19->65 67 Tries to detect virtualization through RDTSC time measurements 19->67 69 2 other signatures 19->69 24 explorer.exe 61 1 19->24 injected process11 dnsIp12 43 www.gv031.net 24->43 45 especialistaleitura.online 195.35.41.249, 57924, 80 MTSRU Germany 24->45 47 4 other IPs or domains 24->47 71 System process connects to network (likely due to code injection or exploit) 24->71 28 systray.exe 24->28         started        signatures13 process14 signatures15 73 Modifies the context of a thread in another process (thread injection) 28->73 75 Maps a DLL or memory area into another process 28->75 77 Tries to detect virtualization through RDTSC time measurements 28->77 79 Switches to a custom stack to bypass stack traces 28->79 31 cmd.exe 1 28->31         started        process16 process17 33 conhost.exe 31->33         started       
Threat name:
Script.Trojan.Heuristic
Status:
Malicious
First seen:
2024-07-30 09:20:50 UTC
File Type:
Text (VBS)
AV detection:
11 of 24 (45.83%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
formbook
Result
Malware family:
formbook
Score:
  10/10
Tags:
family:formbook campaign:de94 credential_access discovery persistence rat spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Adds policy Run key to start application
Credentials from Password Stores: Credentials from Web Browsers
Formbook payload
Formbook
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments