MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ef37952d9e74ef0b1ea5dbcf9e7e3c46c5bf881d0e37b6c4feecab5651a5de79. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: ef37952d9e74ef0b1ea5dbcf9e7e3c46c5bf881d0e37b6c4feecab5651a5de79
SHA3-384 hash: fa7029c02468984dafc62824045af5b1c884657372496f5b1918a6133542ea6acb603178c0d405f8b819f427b2d36de7
SHA1 hash: 6ace22e2eec75188f10dc5886fda7ef25ffdd4e7
MD5 hash: 631a091d402ab50ec07e415b4aad171e
humanhash: jupiter-double-one-romeo
File name:6ace22e2eec75188f10dc5886fda7ef25ffdd4e7
Download: download sample
Signature AgentTesla
File size:223'916 bytes
First seen:2023-07-08 08:47:45 UTC
Last seen:Never
File type:unknown
MIME type:text/plain
ssdeep 3072:p6667BOnTAgjnNrELwQZ9DXDpIK0KhPiA83tXywZFlbuXG/gswytWUfa:3YIQDDd0KB1miwZXWUfa
TLSH T12E245C729297EFD72D230D51F919272BDC0CA4ABF66040F8AE8696D441F5608DF68CF8
Reporter JAMESWT_WT
Tags:79-110-49-55

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
MALICIOUS
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2023-07-07 09:36:14 UTC
File Type:
Text
AV detection:
5 of 24 (20.83%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:SUSP_Reversed_Base64_Encoded_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an base64 encoded executable with reversed characters
Reference:Internal Research
Rule name:SUSP_Reversed_Base64_Encoded_EXE_RID3291
Author:Florian Roth
Description:Detects an base64 encoded executable with reversed characters
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

unknown ef37952d9e74ef0b1ea5dbcf9e7e3c46c5bf881d0e37b6c4feecab5651a5de79

(this sample)

  
Delivery method
Distributed via web download

Comments