MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b5bd13a0c79196b4ce670af7dff5fa8e5b74aef16ee800dbb4f2f6fe461e113b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | b5bd13a0c79196b4ce670af7dff5fa8e5b74aef16ee800dbb4f2f6fe461e113b |
|---|---|
| SHA3-384 hash: | 2707a3f050b824e937be27ef6537afe4f9b0a9a2fd96e50347d38edd1e7b56770f6ec5236a28151e053103a527c55b06 |
| SHA1 hash: | 0c1b4f9cbcaf4de233e6b4c2e96d62180a4afeb6 |
| MD5 hash: | 960ddac6b7c0ed056678e3370cf3436c |
| humanhash: | south-artist-crazy-eighteen |
| File name: | SOA Payment TT application details.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 738'816 bytes |
| First seen: | 2023-01-12 07:10:12 UTC |
| Last seen: | 2023-01-13 14:17:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:Tb5w/YpyFsAJL527FIy1GCq+c/9+lUCXb6b++BJVk5Lp/pQ1Qdm6mTGL0EgbiZUy:OHyUR+lLWB2/kQdSTGLDPXg |
| Threatray | 20'626 similar samples on MalwareBazaar |
| TLSH | T1D1F4F19B39DAB427E2D124F40651A9D807B3570999F3E6D89CD13CEF28D1BE02B641CB |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe payment Shipping |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_AgentTesla_20200929 |
|---|---|
| Author: | abuse.ch |
| Description: | Detects AgentTesla PE |
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | MALWARE_Win_AgentTeslaV3 |
|---|---|
| Author: | ditekSHen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_d3ac2b2f |
|---|---|
| Author: | Elastic Security |
| Rule name: | win_agent_tesla_ab4444e9 |
|---|---|
| Author: | Johannes Bader |
| Description: | detects Agent Tesla |
| Rule name: | win_agent_tesla_v1 |
|---|---|
| Author: | Johannes Bader @viql |
| Description: | detects Agent Tesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.