MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a74174da27ad7415025fd5f70ec71f0b9d87ec0b3227b7bc7355cc0fe82269e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | a74174da27ad7415025fd5f70ec71f0b9d87ec0b3227b7bc7355cc0fe82269e1 |
|---|---|
| SHA3-384 hash: | 37384e6c1fb1794c0ced0bd04086f636bcf1af5517caf32892c8266dc6125e8ad9c586696f530f29ae5d5df2a2545728 |
| SHA1 hash: | 4af9944634c77090f3152b4f0409135576f06e2c |
| MD5 hash: | d9bd1cb79ac28a6b517ee79ad7c1fa48 |
| humanhash: | oklahoma-ohio-twenty-oregon |
| File name: | SecuriteInfo.com.Heur.31923.1569 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 916'992 bytes |
| First seen: | 2023-06-23 04:27:44 UTC |
| Last seen: | 2023-07-03 09:50:01 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:jc54/QUxI7jUU5yZML/GjM6FmJup/pMTNF5pksVmy3S2:v/6Tz8DgK/qHUy |
| Threatray | 4 similar samples on MalwareBazaar |
| TLSH | T1B915230F3A6C6E13C1AE8EB958A61A11C3F9FD667113C30B7D7470436EE6B514C2299B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | a0300898f47e361c (7 x AgentTesla, 2 x Formbook, 1 x Loki) |
| Reporter | |
| Tags: | AgentTesla api-telegram-org exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
https://api.telegram.org/bot6198912739:AAFWwPOzcAOeh_bttxtGKKR_RIR4wgbcmQU/
Unpacked files
8aa6646e0d7997fc15f5b67cfddb0aef3d1ca580c5dabf0396e6c62fa666ec70
70c499252627effa5dccc94f8cb4a7c160455ce1bc0121ba12b4d20e79f543e9
a74174da27ad7415025fd5f70ec71f0b9d87ec0b3227b7bc7355cc0fe82269e1
d53118397cd7dbd982acbf2b19245c70d8b1b5c1331acefc540d38c347865c55
4edbfbe670bdb8f0b1d0f8deebf86c5bb3444fde69fbfb743ee56fbef2ac5d7d
9d514d80de58b161140df4a7f543b03a3b38fe3d7374f12849e1b186c219c487
d7b0e7f292354e86e9d8e57d99eb0430db5ea3ade7ebdb31e7186b3092136fe1
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.