MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5b58f94841a17d6f347c5d32f4ac2e2fb6d7e4954d65b5138ed7fb44c924c3a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 5b58f94841a17d6f347c5d32f4ac2e2fb6d7e4954d65b5138ed7fb44c924c3a0 |
|---|---|
| SHA3-384 hash: | 3671f688bf4d9e5c9c30e15766fdfa7fc07a2410f686ba774a45e9a00889f32fca3a7837f4fe54fdb56ccd19f5136781 |
| SHA1 hash: | ff966c9355cbc922e0eb162d8dae6db2244267da |
| MD5 hash: | ba67bb555e5e1d845b4e549df2c8b493 |
| humanhash: | equal-low-north-item |
| File name: | LOS No 140491194.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 692'736 bytes |
| First seen: | 2023-04-03 12:56:22 UTC |
| Last seen: | 2023-04-05 21:45:13 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'207 x SnakeKeylogger) |
| ssdeep | 12288:HKPFSPmnULyywVBGh0NaHo3EpGs3TH8HzZF/gxMdib/:HiFS2UDwVBNNYoUpZTcFg/z |
| Threatray | 1'783 similar samples on MalwareBazaar |
| TLSH | T105E46D7D19ECD5A7D579D6754BF44C30A5FDA41B3A31CE2E39EA008906A2F02368336E |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | e8b2aa696cd4e892 (5 x AgentTesla, 2 x Formbook, 1 x SnakeKeylogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
256206be49f97b60b3e580901f31d726e194cfcf0b50a291cf67f7a6267aeb18
3caa5f70e285a2f721a9d8d16dbcdc56a5a9cc85463fca195baea784840f1650
2824923e53f00d95246e6af0ebdf392983d4afb436c1c4af2a5420a41a827ecb
42fac947ed7be43e589d194a49aef65b306055ad3d42ee3b7c9a2b03cda99cd0
ce951f9946a66af4cf461317865d760231a083710a35ae4d2ff362201ec66966
85f7d296de25155108c48bafa42ddcba37feb9add3f20c3b5c65ac321ec9a70d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Suspicious_Macro_Presence |
|---|---|
| Author: | Mehmet Ali Kerimoglu (CYB3RMX) |
| Description: | This rule detects common malicious/suspicious implementations. |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.