MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 631c5e9fd885b9265351f4be1562ed151d7c8c0a9ed30ddae5614d8091174ab7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | 631c5e9fd885b9265351f4be1562ed151d7c8c0a9ed30ddae5614d8091174ab7 |
|---|---|
| SHA3-384 hash: | 0f5b8713a835d959768397c9d398ad3ff656c1f72a8a35803d9bc9d71fcf79aa0308bed41a41971f769cdcfd604ce63e |
| SHA1 hash: | 4438085df181943b7f9911ec8b46e15d9228a88e |
| MD5 hash: | 8b7726ffd7f476beed9c27faa1b993bb |
| humanhash: | london-sink-louisiana-delta |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.5349.1794 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 693'760 bytes |
| First seen: | 2023-05-26 06:33:51 UTC |
| Last seen: | 2023-05-26 07:24:16 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:57z5GoJiGaq5auiiX8lRNijZKaV4KoW7HWsGqM2xFnUTM/baAC:V5GoR5aPOocZ9V4KojRD2DUCV |
| Threatray | 1'838 similar samples on MalwareBazaar |
| TLSH | T10BE41298B2239913F4AB7BF411522A7503B2BA113435D7DE0EC633CF6BA6B106706B57 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | c4ccccd4d4cccccc (8 x AgentTesla, 7 x Loki, 3 x RemcosRAT) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
1160e9c27f4550464b8426b3490c6735c53be0f3a5a56b4daf1ca13ade039edb
85574a66e3fbb37b82be9171860a77e52033ca6d877f5eb46011ef5d470cbe93
c9a2e27125a45f8b667438d540f0a02e811331e008c9a3c145c36804f98144f7
631c5e9fd885b9265351f4be1562ed151d7c8c0a9ed30ddae5614d8091174ab7
6f75073132ca19d3880c0ac27a6d885d6f18f7c1b2650da13aeb84e5061acbb1
81ebcb6feaa866f8adec0b03dd35a0fb3ceea2882f532c20e7b6e4534dfad5e3
460a9286ae71b54f4ebee137bae14b65f07395d27d420fdf8f13a80031b002b8
60e1ed8c3c6bc9d9ef48d6e2129a75c8d39deb97844ab5b17944539e4400f24a
5c8d12a92afd80bf3da02561845aa8feb8734440fc7f293bdf428e0f8cced1f5
0c3959bb80d9187387e3b41f8ac1aed632548614454e0888f8fea7404eed8304
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.