MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b1b51101740c9c69a80633b946d8666c30078a9ae856ff54c82042de110db8d5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | b1b51101740c9c69a80633b946d8666c30078a9ae856ff54c82042de110db8d5 |
|---|---|
| SHA3-384 hash: | 58da06b5ceb5b0f4fc365f1c64119de57d666283f5f7c6970c96c63c2fcfb5aac31e6829483e51420365d11d32ceea81 |
| SHA1 hash: | e8f4ef938c698125839fe2fd1614b988f3de2ce8 |
| MD5 hash: | 6b40e9188344c78891312e52c5b9ae48 |
| humanhash: | network-pizza-delta-angel |
| File name: | debit note pdf.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 740'352 bytes |
| First seen: | 2023-09-05 13:42:48 UTC |
| Last seen: | 2023-09-10 06:15:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:+3aNif7ZVy9/XvV76W896zupZPMs7VA0rg2eXcC0/HSL/jDHUUIgQ4V:zNif7ZVS/X97A9DrPzu2Dpz/uUUIgQ4V |
| Threatray | 1'217 similar samples on MalwareBazaar |
| TLSH | T1B1F4015A7BE8872EDD2C737DF0314225CBB8DC093026E35A8B88A91A3ED7751D5059E3 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 6c6868686aaac8e4 (9 x AgentTesla, 2 x SnakeKeylogger, 2 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.