MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dd1a5d2bd088d8b31bc8a712bb7484aabcdc4fc3119147f22dc141a8092bd3b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 11
| SHA256 hash: | dd1a5d2bd088d8b31bc8a712bb7484aabcdc4fc3119147f22dc141a8092bd3b6 |
|---|---|
| SHA3-384 hash: | 9b69a3a0e9f9ebefacaee6cb22234342fa5a6f56907d45a1edf3510c24e58a116466cf921229e680372b43e7948d8866 |
| SHA1 hash: | 5a2b9237d808262e8508bb86a4f3353c3fb8db89 |
| MD5 hash: | ac7b7cef2cc72f20de78fb4e1d38426d |
| humanhash: | mango-may-tango-fanta |
| File name: | ac7b7cef2cc72f20de78fb4e1d38426d |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 914'432 bytes |
| First seen: | 2022-06-16 07:59:47 UTC |
| Last seen: | 2022-06-16 10:39:55 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:5saNAj+82yg157hrGCYkoFYVsmPfR7RoKHP5SomNiiMSdddLemx4C5jgAW4Ciq4O:3NZRdGdkLsmx7FsTdddyG5jgADq4RY |
| TLSH | T17D15013EE9DB9E13C74D46B5E4D30E08137E834AA257F39A2A105AE54E017DA4C4F6CB |
| TrID | 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.9% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | 32 AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
8e520f1ecc9ee00de91d22b0b66dcd59023efa5c8d89812801c36e4362b32539
bbbaabfbbaff1be76997a22ce42b0bba54f1c9579a12c485157d4d1606cc99d9
6287b244e3888711717a3fe8613316fce70dbec3b54dc431ad953ba6f1270cc7
3b104fc01064b1cf703af9e8483e0c81c972c8f9da8c7927efebc1ef6409d22e
cfdb6a52765c4f03471458ce196e160f320cc15223358b9e56266af135895173
f10dd98b11b51294979160959031a2087f00361c546d945d75a4c2fd7fac6c28
3fb98b057620b6aad473c5e6a67c38c601d05272db5128b108c77c22cfb2fce2
ed684b6619d2af10776e9f6e7e61ee30844d968e72f20754cab58c80c7a489af
d40d085b1c2f603ce77a22a4c0fc095b79eb62c477a4f8194576380249f61b99
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | exploit_any_poppopret |
|---|---|
| Author: | Jeff White [karttoon@gmail.com] @noottrak |
| Description: | Identify POP -> POP -> RET opcodes for quick ROP Gadget creation in target binaries. |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://104.168.33.68/gud/ama.exe