MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9754fd1df64407e26dd257a9f277dadbc8c5e28b21ef94509296b898b35fd77d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | 9754fd1df64407e26dd257a9f277dadbc8c5e28b21ef94509296b898b35fd77d |
|---|---|
| SHA3-384 hash: | 951efb05d67f80c94948f4a473cf82887d4732b88189e7685d70c8a0cf476974630d5c04d1356c0311d26b5b487b69bf |
| SHA1 hash: | e03253666b2df47f8c51484016e113dc5cc5b63d |
| MD5 hash: | 97102b82f92d69898edcb37f9c2e8474 |
| humanhash: | lactose-sierra-jupiter-illinois |
| File name: | QUOTATION.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 796'672 bytes |
| First seen: | 2023-05-16 13:15:52 UTC |
| Last seen: | 2023-05-16 14:17:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:Sr/0SljSocgbFrYeVRWYDGTP69V36TfXsB:SXVbFrTRLDGToV4fc |
| Threatray | 2'839 similar samples on MalwareBazaar |
| TLSH | T1E905953D09A68AEAC07FC3E49BCC4957FABCD837B655D96F18C603426241A4E61C319F |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Dotnet_Hidden_Executables_Detect |
|---|---|
| Author: | Mehmet Ali Kerimoglu (@CYB3RMX) |
| Description: | This rule detects hidden PE file presence. |
| Reference: | https://github.com/CYB3RMX/Qu1cksc0pe |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.