MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0c4b0a868778bdae7431efb22a4ce8660937bc2e07b1683105cde358ef08311d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 0c4b0a868778bdae7431efb22a4ce8660937bc2e07b1683105cde358ef08311d |
|---|---|
| SHA3-384 hash: | 0ce46a0f4b9e56f1f1b82ea768932cd9eba745200161233afbb94f7dbe5129ccfd8faa7a15887aaa91a5aec1434945aa |
| SHA1 hash: | 4f5ccb12359c1ab53101e66cecd5bd7aca821560 |
| MD5 hash: | 97d1329dbae3b960d3c18733b574ddf6 |
| humanhash: | coffee-virginia-fifteen-red |
| File name: | FedEx Shipping Document.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 966'144 bytes |
| First seen: | 2023-02-08 18:48:23 UTC |
| Last seen: | 2023-02-08 20:30:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:9tWlV/DfrpsRP4M/Qe0iIEqqA6kan73VSxrvynQZtnikAjz+jz6DYCCJu5JkR2eO:ylpDTpAwMYezNXn73Crvnyi23zkQHlp |
| TLSH | T1DE25DF2A23E4DE42D4A583BD89B2DBD01373B835D1A5EED88CC26CCE0525B617947BC7 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AgentTesla exe FedEx Telegram |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.