MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 969ed693de96feb146e36af913007eafca1fde166ccab5ebf191f0152acfd2a4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 969ed693de96feb146e36af913007eafca1fde166ccab5ebf191f0152acfd2a4 |
|---|---|
| SHA3-384 hash: | 35a272dc0bf23cfbda59f97e1436c95bf5e64c56f35124ced00ce91e6d06ba8bbb3b94f76198db9f7d79a893b3545bb9 |
| SHA1 hash: | 521da375100f92979cbf8cfe7bace01a2dc5b402 |
| MD5 hash: | e7b1f0571ee67b691b669c4f45c83187 |
| humanhash: | florida-white-uncle-black |
| File name: | swift copy.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 812'032 bytes |
| First seen: | 2023-02-06 07:14:14 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:ViMtCBauWlWeh3ih9Hht5x+Zma9a1mUvKqoP+SUlDIcobbLAAukq:TBYThZSsTKq2+LI5v86q |
| Threatray | 25'349 similar samples on MalwareBazaar |
| TLSH | T1B305025EC7BACDEBC66803BE20714044273355EAF269E70E4EEF95D94E86340C558BA3 |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
b35cf0015d7ba7c4fd4a321e0f11ecbf7574359837a9d83166a651693141fd44
e31c608e7f7c15f3783ce3a0f60de2df28ac15195aa873d74feacfac98d2b0fb
969ed693de96feb146e36af913007eafca1fde166ccab5ebf191f0152acfd2a4
26ef0814a002bedcc9770f2b3c5c79787fd036c7bf9f48691a26fa2bfbd9043e
ea42fae9b34496f705c464ea47422432c07987c16dfc353a928771bad6bba029
8905801a8273b80a87ba32aa8d1bc2897178561ea39f82b387c746ec7241e0ec
b8d274e8109135f08ca54076322f97c8fb2ae345a51939205e4630a11a984ca3
59e57cffbe59a4a8dd48220345e022b41deb60654705a518a0a74d5c86496951
1cd323bfff08daf001361fb642f30bf06ccda8d78d01c77727d80774a283b269
ea6ca8b50b5fa2bb41ccca9076020cc9ce9e53068fa85cb1be11d1ef1a3c591a
64b6ea060734356b1932cbe5f252ba9fb6169717a0ab7dd9063b3ee19c71b057
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.