MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 145b44152f734c4d61c91aeee89d4ca15f7219a94c4879bfc46b628b6b9dbf7b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 145b44152f734c4d61c91aeee89d4ca15f7219a94c4879bfc46b628b6b9dbf7b |
|---|---|
| SHA3-384 hash: | d07cd5ae532cbaf931755424ab64ba872dfe3d03b6e638d1c0c92a092fcc11378d40b96148a8ffeb14d097f142a0130c |
| SHA1 hash: | 0c220047cbfb6b24eeb22c1138c91c55f38cb59c |
| MD5 hash: | 4f1e80d0fd558f58a4eb26b22128ed5b |
| humanhash: | fifteen-shade-hotel-lactose |
| File name: | Purchase Order_pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 432'283 bytes |
| First seen: | 2022-03-31 18:57:59 UTC |
| Last seen: | 2022-04-01 07:41:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 56a78d55f3f7af51443e58e0ce2fb5f6 (720 x GuLoader, 451 x Formbook, 295 x Loki) |
| ssdeep | 6144:+NeZasyaQDj39w08ju6NR5sxsR5SXamRTYER59lHSNNgpOL/eXgFW:+NejxN4aRsXamFYEHyl//w |
| Threatray | 14'574 similar samples on MalwareBazaar |
| TLSH | T1D794D0523E59EC69E38A08342EB4D716ADFC9E5D0D664D07BB226FCDFD316853809322 |
| File icon (PE): | |
| dhash icon | 68e8f0f0e86c6870 (1 x Formbook) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
# of uploads :
3
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
control.exe nemesis overlay packed python shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Formbook
Verdict:
Malicious
Result
Threat name:
FormBook
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Detection:
formbook
Threat name:
Win32.Trojan.Nemesis
Status:
Malicious
First seen:
2022-03-31 18:58:06 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
17 of 42 (40.48%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
formbook
Similar samples:
+ 14'564 additional samples on MalwareBazaar
Result
Malware family:
formbook
Score:
10/10
Tags:
family:formbook campaign:e0l9 rat spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
Executes dropped EXE
Formbook Payload
Formbook
Unpacked files
SH256 hash:
3efd4c095e8d7623b4f69d1f67cb2646da8ba6b53150c04da732f4b2a8ac4fce
MD5 hash:
86abf50025c229ed0da511ec51daca9b
SHA1 hash:
b5308d376cfc733143eb02a39e137a667ca6e030
Detections:
win_formbook_g0
win_formbook_auto
Parent samples :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 hash:
9d0eb1d6fd610032efd64310a80eaacaa65fbe786f73fff79754b05c6479aa38
MD5 hash:
e1053435e6142a083e7ab100caba9de8
SHA1 hash:
b1e125e30c268b81b0d73d242fef4d810531d5ec
SH256 hash:
b0872046415a3071ff7b0e57c74a432dd77e5d6d2143291fbe8d6561f05725fc
MD5 hash:
545e339639fa24235f8d080cad70d746
SHA1 hash:
a6d1c78aa65408f23da5df0c39fca0aedc72dc79
SH256 hash:
145b44152f734c4d61c91aeee89d4ca15f7219a94c4879bfc46b628b6b9dbf7b
MD5 hash:
4f1e80d0fd558f58a4eb26b22128ed5b
SHA1 hash:
0c220047cbfb6b24eeb22c1138c91c55f38cb59c
Malware family:
FormBook
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Dropped by
formbook
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.