MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4553c2e3895e320064f9e391ea8021fab689b9ee9191601a2957d2a8b42c2d0e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 4553c2e3895e320064f9e391ea8021fab689b9ee9191601a2957d2a8b42c2d0e |
|---|---|
| SHA3-384 hash: | 2819df5c7e34c8959d90c3d229e220a8bbcb339af0aee66ecc295b4a1d08b1ac00611a83f70768f32965383d758f6dad |
| SHA1 hash: | 717faf0d36d899d51da9ab9a7d2f1d158c02f905 |
| MD5 hash: | d982ef8c8f49b61f7b4279d5d8dff977 |
| humanhash: | spring-hot-batman-salami |
| File name: | Quotation.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 718'336 bytes |
| First seen: | 2023-05-30 13:27:51 UTC |
| Last seen: | 2023-06-06 14:06:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 6144:FcJqNxqfzr6zf/Z0CJeFnagjPgZiptRs83uWCmHp:CJqufzOzfB0CJeFagLgspLs8e |
| Threatray | 3'230 similar samples on MalwareBazaar |
| TLSH | T1BCE484388B75637A91BBE39447C6B49FB1909C36B2113BE5E491230D4931832FAC7E5E |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 17378b8d8d067557 (9 x AgentTesla, 1 x AveMariaRAT) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
fc5ea1c67d2177ba18b4465551fd8e07c8b3c223443d17a364f2b7b3078aa189
c3cf5c8a569686df882fc43e402047967a7c74b0274864ec28c007a3d36d9fca
4af7b6ce78d0c4287a943ce0e098a1034e46e47c29ba9fea73cf3d09c2e16689
715e5a70a987810d6f1e9c78e8534fe95efaa6bd4e2052d9948d5c986abe5fb7
858d78e45567e3b39affd12795d7b16fbc9af5d725ee7a0dffc10a86ca22133d
fd575fa04eb0f1c6fd0782d08279646cddaddd8f93f8a208d331fca14c841e36
1ed23ba2f4f0f91fe3ef1cbb68126fa47ca460aa8d77da6f0c345cbaea062292
4553c2e3895e320064f9e391ea8021fab689b9ee9191601a2957d2a8b42c2d0e
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MSIL_SUSP_OBFUSC_XorStringsNet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Reference: | https://github.com/dr4k0nia/yara-rules |
| Rule name: | msil_susp_obf_xorstringsnet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.