MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3dceeaa794d1b8b67ba67c57820ba13f8078801c589747426b0562b5ebf411ca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 15
| SHA256 hash: | 3dceeaa794d1b8b67ba67c57820ba13f8078801c589747426b0562b5ebf411ca |
|---|---|
| SHA3-384 hash: | 467d418008e0227fb8e48da3c8b1d0872d3cc757fd71e0ae587c1f5b08bc7724f71e1b12a87a09a7461f7c3dc69f71d4 |
| SHA1 hash: | 55dc2cc4f50345f8826e0a5e7ffa54304800f1b3 |
| MD5 hash: | 523cc9d41948c75931c2c280576635af |
| humanhash: | william-triple-pennsylvania-louisiana |
| File name: | aguerozx.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 776'704 bytes |
| First seen: | 2022-01-10 14:19:23 UTC |
| Last seen: | 2022-01-10 15:58:04 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:4yY7AqKIWwtDTmilHq1Qr5mXOt48KB3G6r9UYKTrg15/Bpe5Tefw9pU9thtGG:45l7tDTmitq1QlJaSYKT2/u5a8pEpGG |
| Threatray | 12'696 similar samples on MalwareBazaar |
| TLSH | T184F4D0063E59C802D2690673C5DFD2B407B46E88A543E3277AE93F6F3D723617C0969A |
| File icon (PE): | |
| dhash icon | b3b3333969693b3b (69 x Formbook, 63 x AgentTesla, 26 x Loki) |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
59193ea2bc603f875f795f48d8c2711ad6e4321853e881691f180192e6f29f77
eb75ee1b5895c0cc2882a850fab0f379ca09653d92a3a7ff8569593125622355
57a68c7a430cad458e15cea14ecde4f27f4d2fc3384cc4440fbd5fe16d967e4f
3dceeaa794d1b8b67ba67c57820ba13f8078801c589747426b0562b5ebf411ca
95e46ac69b189a47167d193f4d43756f9cf965deba4ae6608ea20115209090e2
4726f7e6956e313b3f98da2e40bfc923b6aa6f5033e90962ed10497cc5957ee1
5bd07db2eed6c7e67e3f3947b5336c6ba986cfbd03bd406c13eda1999a64fc70
945cc074b259187bf0d90e4bc1c29a5ba7983a293eda5569267c7d83af7cb555
1e144fefc15a6a2643674f01b3324e29b5320d45a16a081e8aad8a969712cb9d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.