MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 001970c1e2e043a76cacb7b7e0e8e59294262820832b05df8f28e0dd925a45fb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 001970c1e2e043a76cacb7b7e0e8e59294262820832b05df8f28e0dd925a45fb |
|---|---|
| SHA3-384 hash: | 0530927a26257d574a9c5564dd9fff4fa6d971e9c108df35ea8da858544b74b828ab0152536f69153761a962a0e51d38 |
| SHA1 hash: | 445ce22bff09e60a096efb607be40b13227f35eb |
| MD5 hash: | 5f96a11dea0c530ecf43dd7d1139f7ed |
| humanhash: | foxtrot-salami-six-vermont |
| File name: | SecuriteInfo.com.Win32.MalwareX-gen.19735.1634 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 611'840 bytes |
| First seen: | 2023-07-26 09:33:27 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:kAqJmefaynhUk9RCu6jLgxN3sJ2hTj/8LpcWP4eACuGiBOA1pzJ:kAreCQXUNLqpyqScIDubv1pd |
| Threatray | 5'424 similar samples on MalwareBazaar |
| TLSH | T1EFD41280B3986F2AD93ABBF40C11284457F18A9B5926D3191FC325E7AA37F154EF1E43 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.