MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47c8fab622177ddaa495e4b9294c0949be6c7572ef15f831ee7c326af0200ccb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 47c8fab622177ddaa495e4b9294c0949be6c7572ef15f831ee7c326af0200ccb
SHA3-384 hash: 3835585214f8df296aa6aa557dd0e5e76c9fe586ec285fcf8bcab5fd9e8891b06fc49f53c4021da3eaf71e3ce6ae87ad
SHA1 hash: a31da1296727fdc2e9b797ac8205ab471abd61ff
MD5 hash: 147e60c7616e0b0a74d0afa66ce0fa14
humanhash: fruit-floor-undress-texas
File name:kenn.exe
Download: download sample
Signature AgentTesla
File size:528'384 bytes
First seen:2020-07-01 11:19:15 UTC
Last seen:2020-07-01 14:30:57 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5f3e5b8686e990e28a0956a16430ec8f (7 x AgentTesla, 1 x NetWire)
ssdeep 12288:6yZEbYyZiDIBJdDTPpdmouHwXop8ZJKgL/6gzawIZYvlTfyE:6yc+I5feQXvZJKeRzawIZYNT
Threatray 11'025 similar samples on MalwareBazaar
TLSH 11B42322D3909335E2841C387777AA701679B49653593BB53E19ECE7B93E489BE8030B
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-07-01 10:42:15 UTC
File Type:
PE (Exe)
Extracted files:
74
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
UPX packed file
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 47c8fab622177ddaa495e4b9294c0949be6c7572ef15f831ee7c326af0200ccb

(this sample)

Comments