MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3a577ca668c719d368e1dca5bf0587fcad56365bee9922d0774a0077600e97cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | 3a577ca668c719d368e1dca5bf0587fcad56365bee9922d0774a0077600e97cb |
|---|---|
| SHA3-384 hash: | 1906140a2bc15f2620af17235f34c2db618d9839e42bf1f506267228d7bf28f4264550f3c83a49c1064615d2d170bd96 |
| SHA1 hash: | 30d2e178f06b52c27626dcffb3aa79c5134ff990 |
| MD5 hash: | 72266b5eb9cfd40d0815b97703f2571e |
| humanhash: | spring-delaware-beer-leopard |
| File name: | PO #7A68D20.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 803'328 bytes |
| First seen: | 2023-04-16 09:34:54 UTC |
| Last seen: | 2023-04-24 07:59:43 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:dISwEx2iNb4RA+TWRtPcEKEtlBrlzs06TWCV7G6p5OE0uldrd:dISwk16R0RtPcCTxlA06KCV7l30ul |
| Threatray | 2'132 similar samples on MalwareBazaar |
| TLSH | T16B05BE7C5E8FE2ABE2B4C2B58B91C429F350E023761C7CEE7CD612498233952B5C596D |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | Anonymous |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
01a62036ee9f6e9b47a72087e1f6db8db779db05ce29d6850be9cae37b24589c
1064b8d7d62b59ea9a8cda85d62e0ecef3c9e611a11625869ddcd6f0a4e9ad60
a58d8f693ed03c317d98bef8d1a55625610fe5229f540d48c3f411f6c6d8c495
4fb673d3e2fb570002572c54f8322c71dfc7e553be9205ae2e69bc7fb97d16f6
5cbc840400d0d9d44bd5b3c7563bbe4c24eec4647e909c8ce524a60fe5b86ba5
9e54735587d676005268e199096436303044c7dc57f01060dffb7e21d6ab2758
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.