MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1b5d95e350eeadcc8bfe9f36eb86c0997cb3b0c5f2cecef544b84efb8abdace1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 1b5d95e350eeadcc8bfe9f36eb86c0997cb3b0c5f2cecef544b84efb8abdace1 |
|---|---|
| SHA3-384 hash: | 175e7e05365863dd3a17672505c03531bbb9a8bf1152c240ac027e0afd7bc21bc6c9ba0e35e6441f22aa73360f2b1233 |
| SHA1 hash: | 5e03bebf7d22f69a164c1c3baa86f5500ed8f013 |
| MD5 hash: | 048c3672872750704dc94eb8f0552857 |
| humanhash: | violet-uranus-rugby-diet |
| File name: | INVOICE AND PARKING LIST.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'171'456 bytes |
| First seen: | 2023-06-30 13:25:44 UTC |
| Last seen: | 2023-07-03 06:50:32 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:utkZ8AmDgQuk76kuFyVcNKj1go9VOLA8WrYJTv0xWWjcAWr1vcX2M+8RomcpCIiR:ufdBzuIcNKj1gCVh2Tvqjc |
| Threatray | 238 similar samples on MalwareBazaar |
| TLSH | T1FF450858B22E388EC4578A3994946E2DDE4C2CE74216973350833CDEAF3D5479E1BCE6 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.