MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 930628856bda7b54dd4f3a317ef80c4211bca5937eb5445ed656d037d9995159. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 13
| SHA256 hash: | 930628856bda7b54dd4f3a317ef80c4211bca5937eb5445ed656d037d9995159 |
|---|---|
| SHA3-384 hash: | 56a92dc938a3a4ad1eff7d3d814901b3bbee006ff684ae9584939738b0672e06a2eb6f9e7687ccbee829ffb7861235bd |
| SHA1 hash: | ba3e7397b05bd0f93af4c44d4ce390e4dd33cd2e |
| MD5 hash: | 823a024a35863be3ce633af52378339c |
| humanhash: | oranges-fruit-florida-dakota |
| File name: | ORİJİNAL FATURA.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 885'248 bytes |
| First seen: | 2023-10-31 06:58:08 UTC |
| Last seen: | 2023-10-31 08:40:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:CD2KgYO1Y+vsEqx84b4GAn4uqKAhZaISOHA3H:UDgDkx9RuqK+xg3 |
| Threatray | 1'035 similar samples on MalwareBazaar |
| TLSH | T17115016221985E9AFC2D137364770EEE07326D3ACAB1B81D18AEF1369733357211691F |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 13607332330b0bb3 (55 x AgentTesla, 16 x RedLineStealer, 13 x MassLogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
bd3991c11217634eaf0cf92a31723cfd3cf3e22619dc629105f0a6b8431ca8f2
956f1904c26473883cab63be719dc256ff50054f8e40b031d151a019c64aaebf
44743d9b7a94a21bcc060122cabdb5bfc9a2467f54943030f53707459da17b9f
930628856bda7b54dd4f3a317ef80c4211bca5937eb5445ed656d037d9995159
76a639fa72448baf7f3091bebf0e5c2a51cd8f793826d0d2c3c0447b87ab066d
800a4827a33c8e2f3c4656e07e1694d2a15c1fd1566d3be374e66c7351751b98
93ccb93c0d4d00bee268e1e2f39b96ef4b768db84926b5feed1393769eeed364
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.