MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 70a1b64420a2202bf2604534c79f77006eebf716760374daa283d1dd36900a19. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 12
| SHA256 hash: | 70a1b64420a2202bf2604534c79f77006eebf716760374daa283d1dd36900a19 |
|---|---|
| SHA3-384 hash: | b8772fbb8ee8da1f120ea4ea4101490ee8211c0e71aa067cfe97754d9d20c7ab846e68540a652e4ecf9e179646576358 |
| SHA1 hash: | 4cf58dd86703bc6d71d37b892b3b268f0aa0868a |
| MD5 hash: | ab14811dca14eafeddd189f2f556edfd |
| humanhash: | oxygen-social-salami-neptune |
| File name: | Logistics Details.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 875'008 bytes |
| First seen: | 2023-04-13 06:53:37 UTC |
| Last seen: | 2023-04-16 12:15:25 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:/7+SZ+QFfVeLjM8COCij6bjgEa67rtCcdBWZmaPEQ3OSuzqHu2Lgx0O:T+agLjM7bjgTCCcdBWhMQgx |
| Threatray | 1'991 similar samples on MalwareBazaar |
| TLSH | T19E159E3C19DF4721F07DD6758B704130A3B1BAE7FA29E91CE8D341895A62E81B99036F |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Windows executables referencing non-Windows User-Agents |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.