MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5cc53602db09f6e14da3a1f8f6508649dc4fed90cbd6782b61d16d2600f61daf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 5cc53602db09f6e14da3a1f8f6508649dc4fed90cbd6782b61d16d2600f61daf |
|---|---|
| SHA3-384 hash: | 632ad44eedca8ef3f9bb3f2df515608f95451b5d97229725b8e2749619eb9a6adfdb2dfbc0a629c9a3eae2a0869a0dca |
| SHA1 hash: | af275f86284d2a5dc24cbfd5be76159a9cdb2bdb |
| MD5 hash: | 5292568ecc2adac204dbf12e25b55504 |
| humanhash: | item-thirteen-nuts-salami |
| File name: | SecuriteInfo.com.Trojan.DownLoaderNET.666.6402.6215 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 638'464 bytes |
| First seen: | 2023-07-19 01:27:26 UTC |
| Last seen: | 2023-08-11 09:23:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:0PYPfY76xQ0EcTkGLZ4tNss2EDUmqHq+Ujp5nqBuuoFq8Yrio25G:0PYPg2DEcHN4H/UA+Ep5nPV8 |
| Threatray | 5'334 similar samples on MalwareBazaar |
| TLSH | T1C0D422985298C733CDC95BB4A3A2B79663B09FCA1452EB8C4F86FCC2F457344529253B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | d4c08486a2a0c0d4 (7 x AgentTesla, 2 x Formbook, 2 x NanoCore) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
5cc53602db09f6e14da3a1f8f6508649dc4fed90cbd6782b61d16d2600f61daf
085692e71ab34556d9c9ca011c81b75997225a5c2a9b6047d8d701e77ec23e06
03728e854a392ef693c6c2dbb39d240883db16cc580da2e95b9ca15197fb7d67
f2f7a27696bbccdc3c8c3e3f73dcb15c9045dbf76424e11b09146fd1b488dd9d
0ede8adc61c16ae2b85bb3d904addf4e9c508d351f14f36aae3d047e3a170fb6
e213f4e03acb673bdf171735904353088ee43e966fefe127ab867079e77d4c16
7ae867cd981bcf4ee5a98923f6ca7e415f3287b1ad04a6e31b3f905a67b2c1e5
882bbeb5c5706da87e906a768a4335ab9adf734ac4348e4cee02c35339b2afac
7485fdfe1bd04d5b41b891b9ddd9fcedb3fedc000668d209941a55ef7ec10cff
2f911c0863786dbaa96e2f7c228dc9c143e1f3209c2a29128e6ec56a8c0f8fef
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.