MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 77dd82d858166a180a5de6d9da606500cd41fba6fe1fb7bc09c63162af78bb48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 77dd82d858166a180a5de6d9da606500cd41fba6fe1fb7bc09c63162af78bb48 |
|---|---|
| SHA3-384 hash: | 35fba3a4d710a3c84271bf5b019c7f61155d377e95f1dee350a2be55c32783824aa9139a0176f3fa8040513eeb87848e |
| SHA1 hash: | 0254e7859a88131131fafd7c583637108b62b6fd |
| MD5 hash: | b1d3fd78e907eda6633cff65693d6e8d |
| humanhash: | social-quiet-eight-red |
| File name: | MT103.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'169'920 bytes |
| First seen: | 2022-12-01 10:06:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 24576:KP9cAGtjJQX6C2/aHeWvRC4hDIZDTB8pnzTccO:yC7Jv3NWvMyUoZvN |
| Threatray | 20'243 similar samples on MalwareBazaar |
| TLSH | T1B0454BE51741CC86C415AFFBADA8E4EB975D07EE8BF5A0882D58FD70057192E4B00F8A |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | f0ccb2f0ccf0ccf0 (2 x AgentTesla) |
| Reporter | Anonymous |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
d9fa47042f446bce08cdbb14d6d08220016133a63d6d7a5313ba9d7a584c27ac
d6f74e0c0585f209929f42958c46b3eb7e650f6e351dfb2820b4ea2aa1155154
d8bc28c6a7d6ae161559b95369d0e50226295913f78f3fc48bdfadb61ee753a5
85d8c7505d9e7309fc517a754d9aada7d30f2e164183863247e998527b113961
09535b3006755b42482262b04d2e68c696ce132b4c4cef30a6d9e139ed888cd2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.