MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 337463b61d271e4826a1c570e565fe58f42548247b20c9cc8d52e7342943606e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 11
| SHA256 hash: | 337463b61d271e4826a1c570e565fe58f42548247b20c9cc8d52e7342943606e |
|---|---|
| SHA3-384 hash: | 1b4c51c4cb734e60dd8dcb24d48387cb345baa156e579bb6d3c7755d30d25edbcc097fa6f10d7d3cc478ca851d619a7d |
| SHA1 hash: | f4d3fc51282ac7a5fd8669cc726ed1f2150a8a54 |
| MD5 hash: | 18921b96ab918045338a827acf1d2fb8 |
| humanhash: | zebra-berlin-twenty-item |
| File name: | pedir pdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'639'925 bytes |
| First seen: | 2020-10-19 06:43:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT) |
| ssdeep | 24576:rAHnh+eWsN3skA4RV1Hom2KXMmHajW9ZVrGZnNMOwpPkD3C6Hes56vjFI:Gh+ZkldoPK8YaabVrGZnyOSkzh6vpI |
| Threatray | 2'520 similar samples on MalwareBazaar |
| TLSH | 6975BF126759E1AFFF9663720E17EA042179A8A44022762EA3DC1FFCE47D47D323E152 |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). |
| Rule name: | suspicious_packer_section |
|---|---|
| Author: | @j0sm1 |
| Description: | The packer/protector section names/keywords |
| Reference: | http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/ |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.