MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 454c784e20e24793d9ed6ea55e6c8b308ced6dbdaf8a3d2de5dd7b1817ed231d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 454c784e20e24793d9ed6ea55e6c8b308ced6dbdaf8a3d2de5dd7b1817ed231d |
|---|---|
| SHA3-384 hash: | 8eaa1f96a0a5864126b9ff949612767fa384ddf1ad78c31190a105571b55c28c4589fdb820b003374f7d2731bcb9a266 |
| SHA1 hash: | 7cc58f8e8f3b979330896ee889865aab75faad4c |
| MD5 hash: | d444fe22ed3dcbdded0a9a84628a731c |
| humanhash: | cold-lamp-mars-november |
| File name: | SecuriteInfo.com.Trojan.Packed2.45096.28476.18977 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 871'936 bytes |
| First seen: | 2023-03-27 09:28:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'473 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:KUJB0OwKGww6dHoMw1WMU8yHyMqMUh1w4Olapol/c3yb3WLA7JhZ:T7Bzpw1jUpHylMUYrl/yVkD |
| Threatray | 4 similar samples on MalwareBazaar |
| TLSH | T1C305122FFB24A711D7B586F82AD05941E26CB5E15B9BED44AC9C30C706F7B408A93B07 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
d3eeb44651622553b13bca65755ab7714b54b88f9653c1d08ea2c8ea14048aa6
08faf3ebd270f39ce947726573b16c022e385830676bb73edd2e7ccaf4ac1f96
b8539f3ce5a639f7619844463670369a4d7e39d1a37f20abea887274aad5bb68
ea5a37cb7a866a15fb2d5167439e193dee0c35f3fa93042a5569ea3ad7035c15
454c784e20e24793d9ed6ea55e6c8b308ced6dbdaf8a3d2de5dd7b1817ed231d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.