MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dd2d3c0651fd317c8e3448374905559db9996297f3e8994827b6b1aa23694070. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | dd2d3c0651fd317c8e3448374905559db9996297f3e8994827b6b1aa23694070 |
|---|---|
| SHA3-384 hash: | bac8ef4cff5601610de79ef5b0891083dd6dcc4b3fd946e3cc530bbcd88fccdfc0bf7fb6063e3e6f125038203fad1b58 |
| SHA1 hash: | b2a6d29d2c9cb2976326d545e2a9a7a947d41207 |
| MD5 hash: | a757b108cc84552ad85235ff77e00279 |
| humanhash: | comet-failed-carbon-virginia |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.18993.4690 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'440'256 bytes |
| First seen: | 2022-11-23 04:27:44 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:XCyGKqdOeDr9f8cdeS+9v1yVP/52F5OAldqekF9qVi1q:XGKqdOCeh1R1OP/UDOAlds45 |
| Threatray | 23'142 similar samples on MalwareBazaar |
| TLSH | T13D655C875E2109A0CA4E3570086E8B7C5312FD6D6CB4CCAD9EB43E263EB659B7D4132D |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | d4c4c4d8ccd4f0cc (241 x AgentTesla, 65 x Loki, 41 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.