MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 67471fae443ff5de8fca2d684c5a7005824c988cfe45583d0b11fa23375ba25a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 67471fae443ff5de8fca2d684c5a7005824c988cfe45583d0b11fa23375ba25a |
|---|---|
| SHA3-384 hash: | acdbdf5b604ecdaa92eb1bf854dc0d44a8f28072c75283f780e5feb9b57886a2b85e0f0b78e37fff97bd016d94ca0559 |
| SHA1 hash: | d75ab65bd0841006e09d6d00666567819ed9f2db |
| MD5 hash: | cd0a2dc1d0b2ecfd6537d27cfd3743fc |
| humanhash: | september-india-alpha-grey |
| File name: | provide quotation.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 821'248 bytes |
| First seen: | 2023-06-06 07:30:17 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:35oyXiTB2QwL8aA5HWldUvVHRJqdsC4EAyRnPLhgTNutZAx:JoyULa4H2UD7e3RnVyktZA |
| Threatray | 3'384 similar samples on MalwareBazaar |
| TLSH | T1F405B63D5BB4CEA390B4C6584BCCB4E7B1859B1735884F5548EE933B128E90D7AC227E |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe QUOTATION |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
5be0bb45441486d27c771f9204837d2f48d937c9e98723e8e539efbaf88b70c4
67471fae443ff5de8fca2d684c5a7005824c988cfe45583d0b11fa23375ba25a
ae1d10a430aed6814f985efb49cca0a27402e8c32653a7864a48b706c4f9a03b
fc54140655e3660dc45f2582c9fa41f4f957b22f86375e7c3ca723d28004d8f2
46b4b2389f1560cd54de61d97335027c5ea7d8967b16c328d456927bc58538fe
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MSIL_SUSP_OBFUSC_XorStringsNet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Reference: | https://github.com/dr4k0nia/yara-rules |
| Rule name: | msil_susp_obf_xorstringsnet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.