MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d7c7c435f1a15f42c22996c857678fd5d4e9618b1ea9425900da123506d0ddd7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | d7c7c435f1a15f42c22996c857678fd5d4e9618b1ea9425900da123506d0ddd7 |
|---|---|
| SHA3-384 hash: | 1b3ff3d7eb11b4d3643ff815598dbbc3eb6bb94eb0d566cc38b94c8f689761c6244283f7c3e16dbbb6a8f9b90d268bcd |
| SHA1 hash: | 0192128d003425c376b43ee2c68479bbc6973026 |
| MD5 hash: | 0f117fd5a549922b60f51c2b24104227 |
| humanhash: | paris-three-lithium-carolina |
| File name: | EdMKlRedZoZMv2Y.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 644'096 bytes |
| First seen: | 2023-07-19 12:01:43 UTC |
| Last seen: | 2023-07-19 12:02:55 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:SIPYPfY7BRttxJOwPlEj/53LTjG9ew9avWEgjkc:HPYPgJtxJOKEjB3/aMw9Y |
| TLSH | T158D4121029A48723C5B4CBF903546B4113BBAFDC28A1E52D8FEBECC3B5B4F564A4495B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe QUOTATION |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
9f2409f84835a8c09b7799f3e2b7a336b9e4219fb86fad3fc50e9b15e3d5167a
c58b1a07948fa414ec35cc8676c8d3ad26ed537330e7947f1bb1e2d44acf0026
f206d113a2a6965ce1cadda80b137a86ae4027bb61d8ad25cf627f9123cdc930
272fd88276fadd54ed35368fabc01100e3a4cb8900c4643c747f43002d1255bf
4fcd3f9e0e5e44fe8b4f1fc41ad808a421a3c59a5cedfea7afa443708badc601
6a1199521d9590a15689f05f34a81edac516fcc592dba18927b8adde0fe07cd1
d7c7c435f1a15f42c22996c857678fd5d4e9618b1ea9425900da123506d0ddd7
3e6bbe38e8e9e781e0354485ee68334d4b81ae0077a280d2b4c42fc747cec650
edb335b501c0f87e9ad72d467e1538eadaf2dcfb774b55006fd970377d873664
a2d946dbdf42ef4cb361ac3d33b2a8b93f40223df168c203a4c5c094727e795d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV4 |
|---|---|
| Author: | Rony (r0ny_123) |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | MSIL_SUSP_OBFUSC_XorStringsNet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Reference: | https://github.com/dr4k0nia/yara-rules |
| Rule name: | msil_susp_obf_xorstringsnet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.