MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6d731cdb770865654178d35ddd42ed30c749311de73924037707997e363e0bb0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 6d731cdb770865654178d35ddd42ed30c749311de73924037707997e363e0bb0 |
|---|---|
| SHA3-384 hash: | 33c8a9c9aadb565ec7837155940352e251e56b595e12fca19d2050d6f30e34b7a6352ac817e24f851baaf17e5b1745d8 |
| SHA1 hash: | 5d09caa39711dd5810b7f1682000362bf2cafae3 |
| MD5 hash: | 55c6392ac12e6e53b5815ddfab012bce |
| humanhash: | oranges-william-hawaii-ceiling |
| File name: | 00000915862.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 296'635 bytes |
| First seen: | 2023-06-14 09:11:15 UTC |
| Last seen: | 2023-06-16 13:58:59 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 6144:JYa68Xqne5RVZMsTnw0/ykGimcLwW0siBxO2mwC3uMoRfjZ0VOLQzWXk00fH:JYOqOVc0nLbcVBxvrCefSOLQzW/GH |
| Threatray | 3'644 similar samples on MalwareBazaar |
| TLSH | T152541288A304E5D7E0932BB30E77496B1BFEF81154F8358B2789359EB923551441E3BB |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 64f4d4d4ecf4d4d4 (82 x SnakeKeylogger, 34 x AgentTesla, 24 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | MSIL_SUSP_OBFUSC_XorStringsNet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Reference: | https://github.com/dr4k0nia/yara-rules |
| Rule name: | msil_susp_obf_xorstringsnet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Rule name: | pe_imphash |
|---|
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.