MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6d1a4d7efb7a1e955a3206b26af22bf5e85d600db7d8541598e0c40d60747b6d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 6d1a4d7efb7a1e955a3206b26af22bf5e85d600db7d8541598e0c40d60747b6d |
|---|---|
| SHA3-384 hash: | c0a4f9e3b7b01c36195ee16eb381426a96a20d1119fe9c1684f172f54c49705970e980b64b044e2bea5e0bd280a8fbec |
| SHA1 hash: | 526d865de9a61427a430ca20f7084e659897990a |
| MD5 hash: | 907f20abe40374a8419b58448e031456 |
| humanhash: | foxtrot-nevada-winner-princess |
| File name: | PO TH23193_docx.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 508'416 bytes |
| First seen: | 2023-09-18 07:53:23 UTC |
| Last seen: | 2023-09-18 08:38:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'654 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:8DByHv/EsgS9m06zmlzy8DLb8sebc/eu:8MH/gS9GiljQYT |
| Threatray | 5'676 similar samples on MalwareBazaar |
| TLSH | T12CB4AE2671EF1256D766EBF10BE4ACBF87AAF577160FF63938811B468222D44DA01331 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
6d1a4d7efb7a1e955a3206b26af22bf5e85d600db7d8541598e0c40d60747b6d
e75bb7380b7386458dfd803bfeab63228ff0e3d27121db683675458f2affbe10
b110273433c1a17c21badd8b03f2c45c3f4d5ce56d73fd9b731cb1540f7fc680
3aa409bc939bc8f42a7cd90af7fbd01c3e3c0b943a2988224b439df18ec3d3b5
f679e4d7e9309d91bda6ee6f61d792c784c7e3367184775c1bfdc5010f6d7a15
003569fddd9c4c72cfd68b3188ffc2700138a90212a85aedbf040e1f68f9acdd
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.