MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b67abceaad8827d5b7758e2351c16fbe50e80d71e371bcac2a1bbd95857a7bf8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | b67abceaad8827d5b7758e2351c16fbe50e80d71e371bcac2a1bbd95857a7bf8 |
|---|---|
| SHA3-384 hash: | b5496ebae2b781f5967610f9f8224120aaea0e4214f6fa3361c525a4bb2eb8bba11ef158af5160c28c7b733399253c61 |
| SHA1 hash: | 1a7f2014b99cd99e2a9c14c179d13a232038e5f8 |
| MD5 hash: | 2ffbb98b649470642aa18631c40836f5 |
| humanhash: | fourteen-cup-fish-ink |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.4548.7877 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'175'040 bytes |
| First seen: | 2023-11-23 02:14:34 UTC |
| Last seen: | 2023-11-23 15:46:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:PSSgzMJr5QwQHJ4DGJMpe5t5Yx8YxpNY8xqi/+KL2ohYgiTe5UxvhpiUuyagV:aSgzMTQ1HJ4CtLYxbbL3hYgzEhpwgV |
| Threatray | 2'302 similar samples on MalwareBazaar |
| TLSH | T12E459E05B2A68B84F17CC7F840525092A7F47D9EF25DCB8B8DC739DA3970F911509A2B |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 70e8d2f2cec47831 (5 x AgentTesla, 4 x SnakeKeylogger, 1 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.