MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 777c4e75052752ee1f5ccad536e28dc1bc5d8436892bbbcc86a7cf69d581ab8f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 777c4e75052752ee1f5ccad536e28dc1bc5d8436892bbbcc86a7cf69d581ab8f |
|---|---|
| SHA3-384 hash: | 53654ba8360dd69ee7e076c4e5a1d8b2d245d6e17b33e866ebe964deb8494ade2a17bc1f6bb34af2bc47433d262028fe |
| SHA1 hash: | df43668c9ee44766a3394b8946c01e961d796efd |
| MD5 hash: | 8bb3726b8ecf0897aaf8f5704398c2af |
| humanhash: | pennsylvania-shade-massachusetts-winter |
| File name: | SecuriteInfo.com.Win32.RATX-gen.15364.16234 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 790'016 bytes |
| First seen: | 2023-11-15 00:38:34 UTC |
| Last seen: | 2023-11-15 01:16:41 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:GhH02ThB9qnzKuGA2NHKGEuvRmVrrA5sQqnCtycaWmo:GhH7vsGhNq4RmV45bqcaS |
| TLSH | T1F5F407BF7B8C213780B9D697C3A3E062F27F88A7713A5E2524D3DA954687A0774C521C |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.