MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 045ed7d677666a3036d34251e07f52281767c627818cf234524999951001c29f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 12
| SHA256 hash: | 045ed7d677666a3036d34251e07f52281767c627818cf234524999951001c29f |
|---|---|
| SHA3-384 hash: | c6053572a1bc431b2cdc034b609b4630f8cd9d85862fb625ceb8d4b175e25ea8d02d1c28279fc070f50bbbe0d18c5726 |
| SHA1 hash: | 1bfc6f0cfba7690071d874a48f860a32d07aae53 |
| MD5 hash: | 88f3346092ea97591bcbae2e6198ece9 |
| humanhash: | bacon-beer-harry-hawaii |
| File name: | SecuriteInfo.com.Win32.TrojanX-gen.2348.30032 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 902'144 bytes |
| First seen: | 2022-11-23 04:27:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:L/ZfQywEjM9tO+17eOo2yp2ikgRatz8zgC:L/5FmtOK/o7Og8B |
| Threatray | 20'102 similar samples on MalwareBazaar |
| TLSH | T18F159DDD766072EFC867D4729EA81D68EB5074BB931F4203902715EDAA0D89BCF640F2 |
| TrID | 28.5% (.EXE) Win64 Executable (generic) (10523/12/4) 17.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 13.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 12.2% (.EXE) Win32 Executable (generic) (4505/5/1) 5.6% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
045ed7d677666a3036d34251e07f52281767c627818cf234524999951001c29f
4007a191bcf0d851a08b5d62c81bf2a011464c94b28bfcd477f839a5684563d8
b3926ebc03d98c6582644128faa0e34b8c406923d28e83f0190f01c95abc9291
54f4fdb16ec6a53f43577c742860b4b3ba37611f67a57ceb65478821e4216825
69e4e4c4432c535212da7bd5f6918e558709b0d5b0776c656a1b9a00465ddc91
852ed88633fb28a2cd15763c8ffc032c6e17b72e4b7a0dd6236e90c4a01b877f
772b04801d2409db5afe05f8f9f777df3fb02f48ad56073fb16e1dd871c9a84c
5610a0d658d856896277979b6ef9d099340442c501644f5844d37724a25f1fb3
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.