MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7a866c4ebda9c535d197ee8768fa8eafd71a54cee7f13556399aa8baaa059974. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 7a866c4ebda9c535d197ee8768fa8eafd71a54cee7f13556399aa8baaa059974 |
|---|---|
| SHA3-384 hash: | eca761bf9b10425dacdaa7b1c9daefa745ce399b5da57591dba997e035e7216f129680262cb6cbe9fb3b750483445a2e |
| SHA1 hash: | c98fa7127d74658708d898b093dc4222c31dc19e |
| MD5 hash: | 44064b3d484d8606bcce4cb1512a3065 |
| humanhash: | edward-nineteen-carpet-whiskey |
| File name: | Shipment Import Invoice & Clearance Documents.xlsx.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 989'760 bytes |
| First seen: | 2023-07-14 09:38:43 UTC |
| Last seen: | 2023-07-14 10:35:12 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | bf5a4aa99e5b160f8521cadd6bfe73b8 (423 x RedLineStealer, 31 x AgentTesla, 12 x DCRat) |
| ssdeep | 24576:Vk70Trc+dJFRl/0ZmgPxBJMkCz7Wm9qPMh4OkdbfK:VkQTAUJbwMkiMUCfK |
| Threatray | 3 similar samples on MalwareBazaar |
| TLSH | T1A12522613AC0C573D4BA49B045F5CB3A6A3A7462473E45D7739E17BA9F202E163322CE |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV4 |
|---|---|
| Author: | Rony (r0ny_123) |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | MALWARE_Win_RedLine |
|---|---|
| Author: | ditekSHen |
| Description: | Detects RedLine infostealer |
| Rule name: | MAL_Malware_Imphash_Mar23_1 |
|---|---|
| Author: | Arnim Rupp |
| Description: | Detects malware by known bad imphash or rich_pe_header_hash |
| Reference: | https://yaraify.abuse.ch/statistics/ |
| Rule name: | MSIL_SUSP_OBFUSC_XorStringsNet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Reference: | https://github.com/dr4k0nia/yara-rules |
| Rule name: | msil_susp_obf_xorstringsnet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.