MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9720494b93d3f70f63839143313fa12ce52b42098dde7a41fd2c89562d9325f6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 12
| SHA256 hash: | 9720494b93d3f70f63839143313fa12ce52b42098dde7a41fd2c89562d9325f6 |
|---|---|
| SHA3-384 hash: | 838b3dbfa6d0e8bfe2115d263dd46337fd726d7caed6de8861a7e83d38966390fe04c62e127275f6a727cd7187f306fc |
| SHA1 hash: | 0b32ec47784370abe9c2a2f3283f3534bfd0a42c |
| MD5 hash: | 92c9428d979e175e6b1ceb5c0dc77642 |
| humanhash: | august-pluto-victor-india |
| File name: | 92c9428d979e175e6b1ceb5c0dc77642 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'077'248 bytes |
| First seen: | 2023-02-20 12:14:25 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:IVs4yZ1arYEJhxun9PckB8Rb4xixCWY7jsoUf2:0A/EJ8kkBJhPSf |
| TLSH | T15335AD09AAB0DA77C5AB01FE18381B0D3DA4B5437505E6688FB37FD291709FB35A9213 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 7aca8abab4a4b8da (33 x AgentTesla, 32 x SnakeKeylogger, 4 x DarkCloud) |
| Reporter | |
| Tags: | 32 AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
eb6e19ad2d2857d66c3c83696ab30c1ec626c40a463c858b89ffc70b280baf75
5988d11b83423cfd48d121732e165533443e8a5186bc83ff79659608c358559a
5e5c1a11d54b8ba5d9f76f68599cf3854eb77fffc00cad21a33e8d5a79268894
21cc3a0dca0b425b501cdb9ed42bda259843cfc1a997d3d08fbe9efa45776ae2
ea040b1b5f2777c07c5c620f3526d9ef9257e594911245713a2e6457de238160
5b3f12dc47ef49f67d5818abdbdc233b8ed994756dd5f881822e6452660058d8
6b534e2e8806b6916275d013d60a55058f945b7bc58c3c55796f20d7fe0705b8
e7e0689ace455992d052b1c39c3edb903bc4477358f4ecb8fb0fff62f8d2561e
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://107.175.202.151/9901/vbc.exe