MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c7057a9a9f625dc07c2d893859df339831330e74a0cfb6b7677bf973f0af279f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | c7057a9a9f625dc07c2d893859df339831330e74a0cfb6b7677bf973f0af279f |
|---|---|
| SHA3-384 hash: | 7c774531dae26d769f8823664d19dcf8179a6c92006d1e1c222a5f89ef6c855d601ed0bd1305ed529774dde1b5f4027f |
| SHA1 hash: | 0607caa0928ba90d7129371dc3c927a4e6738149 |
| MD5 hash: | e0b1800a3e2130e054ccb47449deaf40 |
| humanhash: | fanta-sodium-black-kilo |
| File name: | swift copy.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 687'616 bytes |
| First seen: | 2023-05-25 16:15:04 UTC |
| Last seen: | 2023-06-15 21:54:58 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:P5ymzZBEP85fOqOPwoGzVqgH2qHQVBS1YbS5YILRjSBZVGSjrAArtJiRC:l9BEP8BOqywoGzVqw28QVBSQsHljeCOL |
| Threatray | 4'261 similar samples on MalwareBazaar |
| TLSH | T1CEE40251212E7F5BC93AC7F94431363963FBA92AB432EB260DD7B0CB7665F010A01997 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.