MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 91b0829c56341b5ebe30e0b59b263f8d174bcf4b1718bbfe5cb18b7faa2d606f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 19
| SHA256 hash: | 91b0829c56341b5ebe30e0b59b263f8d174bcf4b1718bbfe5cb18b7faa2d606f |
|---|---|
| SHA3-384 hash: | 94f5c9df5e099dd7caae3827f65bf8a635181fb6dfc3f0311c74a7f9614b3469e4756777b83ffc9401dcb3b64b580ed7 |
| SHA1 hash: | 61fe992022a09c106fa1c573c65b369227b45980 |
| MD5 hash: | be37f7dc8a991f1f7add2aab86fc6e2c |
| humanhash: | blue-steak-montana-monkey |
| File name: | Quotation.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 579'584 bytes |
| First seen: | 2023-11-14 12:24:03 UTC |
| Last seen: | 2023-11-14 14:25:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:W7zLlfs7sT0TjJEHizxjgCT4QPB88w08DxP8Ks+4/:Uh4TjaCp0QOgEPX |
| TLSH | T107C401123378953BE66D02F4A46652C14BB2ED276460E34D1C97BBDD2BF37818B036A3 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DKVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.