MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 16a2b9e15cc4c305c50f9856d69a253c6ab1a69968d41fc6cf65de5f8861c57c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Formbook


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 16a2b9e15cc4c305c50f9856d69a253c6ab1a69968d41fc6cf65de5f8861c57c
SHA3-384 hash: 8d4ccfdda744d2a32dec22e309ebc6ca128cb2fd360ea3371a85a88e4ceaf5ac17ed34ff4aa39678defab430d733af9f
SHA1 hash: 80bfd7c4a2560bade8d94295d1d9eb9e16c8bc2f
MD5 hash: e465e82dbafd2a381badd7616f91f4ad
humanhash: potato-fruit-maine-lithium
File name:SecuriteInfo.com.W32.AutoIt.VB.gen.Eldorado.9018
Download: download sample
Signature Formbook
File size:771'584 bytes
First seen:2022-09-28 12:07:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (73 x Formbook, 33 x Loki, 29 x Loda)
ssdeep 12288:ROv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPiy8qINJhlqZSDmhAtd63dWpCXhKn1J:Rq5TfcdHj4fmbvJINltdTp9ky
TLSH T1C8F4CFD7F90055F1EC3A90B3B63B88A527B7ACBEC1FC644228D92B0254E15729977C1B
TrID 39.1% (.EXE) UPX compressed Win32 Executable (27066/9/6)
38.3% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4)
7.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.5% (.EXE) Win32 Executable (generic) (4505/5/1)
2.9% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon e8d4b2a2a2b2c4f0 (10 x Formbook, 1 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:exe FormBook

Intelligence


File Origin
# of uploads :
1
# of downloads :
314
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Unauthorized injection to a recently created process
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
CheckNumberOfProcessor
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
Found hidden mapped module (file has been removed from disk)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected FormBook
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Noon
Status:
Malicious
First seen:
2022-09-28 09:14:27 UTC
File Type:
PE (Exe)
Extracted files:
46
AV detection:
18 of 26 (69.23%)
Threat level:
  2/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  8/10
Tags:
upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
AutoIT Executable
Suspicious use of SetThreadContext
UPX packed file
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE).

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments