MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4617c1f129c70221b728325f9428433362851edf3237f4ddcd96eb5edcbc0f42. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 13
| SHA256 hash: | 4617c1f129c70221b728325f9428433362851edf3237f4ddcd96eb5edcbc0f42 |
|---|---|
| SHA3-384 hash: | a3b839c371c71fcce81568b593e9685a495c880fbcce6e19b57bd983c1e8752b8de2b5281f496efe7c0a0b9a8c28674e |
| SHA1 hash: | 8801a140becd32ae91e2b5b43c1e127ed67c1f81 |
| MD5 hash: | c8e55e4f73df2b003a9d93896be50edc |
| humanhash: | paris-emma-artist-seventeen |
| File name: | MT_103 swift.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 635'392 bytes |
| First seen: | 2022-10-21 14:30:25 UTC |
| Last seen: | 2022-10-21 16:06:33 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:VmDF9zJvCCQo4EBM2vn9TUj7R7Oqm3pvP8C8qy7/ZiPgSIkQt+o:SFn9TS8l0Cfy7/Zi2kQk |
| Threatray | 19'559 similar samples on MalwareBazaar |
| TLSH | T12BD4EFBC63484E53FD2E807EC0B9805543F4D8BE1516F69E3FD3309A6AE979E1361886 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | dcc2ccecececc2dc (3 x AgentTesla, 1 x RemcosRAT, 1 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
a61eb06c438a55a81c3ca3923f27e2e07460362c14aad4dff125691a2d750b95
47cbf7971536b01b92965a84e3dd0c437ce964178a037b0171be0e291e311683
24f57f93684e164806f85a5c60484c428e0a7d6d001e1b2e9ab97aedecae2a4a
9e2857f89f20212a3e1032efe98a00cac83fd0bb874353be95c3ae5c21e8b525
e698d6cffbf6c53ef3c0763c21b54ef12c7f985058c579c2746bc349be12a2b1
5b29e10291f21b0ccfc5d5aa23029878e32814c828eaa709737896d63a4336c5
ccbf7048298b2e51bd232a83b7edf84bba906b20086647359722b3694db14fd3
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.