MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a073440250210a9a498868af360fb2e9dc8bd35458891a4bad3972c9aa4b4ca7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | a073440250210a9a498868af360fb2e9dc8bd35458891a4bad3972c9aa4b4ca7 |
|---|---|
| SHA3-384 hash: | f434fcbf44d8db0c7e9b19f7dff29ebad04d7a7d694567c50963c1f35373d4d6640ac26ac3b2075977db88b3ff023ddd |
| SHA1 hash: | 8ee4e7841d079b792dfa6613208f388c2cb7d29d |
| MD5 hash: | 36a4a5ffd0aa14663634a717139a300d |
| humanhash: | lactose-indigo-friend-charlie |
| File name: | SecuriteInfo.com.FileRepMalware.24423.11947 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 813'056 bytes |
| First seen: | 2023-08-20 23:40:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:LcNTLr1j4GbtgUG/QswMh7Aafu7U/xlA9xxChBg+pKHOiq84kklZB7QgyIj:LcNTyGbtQ/pwme7OlA9x6BpNjZlj |
| Threatray | 2'642 similar samples on MalwareBazaar |
| TLSH | T18A05D0383A1A2361C6E339B3A60DC5D3870250F62E505CFB5D5F3449384FA7A966E72E |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
a073440250210a9a498868af360fb2e9dc8bd35458891a4bad3972c9aa4b4ca7
1b3a82f21226cf22c6b935eeb7ca17fc2c36ec65cbf1f4fc32cc8b79fb3252d8
54a5be7cfb6c0e4eb1673fc7d158b93094378a55f403afa84b82604bf06a9d5b
c203ce634a1d32ea10fbc654272e1a1e4aaf253a9fc45cc4204c695bab93364b
a118bad62d2047fe8e2ad0cdb3aee9dd0be8daabd287e72e057531675feec3e8
c7464a9c462386c00041d6afed11e2204d064bc83bce45275b4496b54c92083d
0049da55ac90249e962b11e39fefe4e9aa952b6bd7b2faaba3ca67e3b8432d80
fe561cf56cd580b3bb34099feec06059cd9b276a1c07f9316036058d22d661ac
b71e956546baa2b1f867e650a45fe9b60cd7160c311c5c2cb49785da8a57b40f
4402c1d98c560ccbc78a153b5ca6dfb0a236429b84d7314782122a9ed4bfe432
bfea3aa9670aa546f915db46e985d4dbf857c20b8a356611113a4795e5f7e2ca
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.