MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1f22495e0f459d46c901746a490c146552173cb83d629bdb694f5961c09be657. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 1f22495e0f459d46c901746a490c146552173cb83d629bdb694f5961c09be657 |
|---|---|
| SHA3-384 hash: | 0fb3a4c9d20e0fef7407da499d55ea87da6d08a1bfb7656680aec8347e211f472ee9318df723733c433002bb0cfee2a9 |
| SHA1 hash: | 8538b393ee59d2e0fc286e23d8a1d999f3249f14 |
| MD5 hash: | f2fe88b581743e12a33d2218ea90c470 |
| humanhash: | robin-twelve-thirteen-white |
| File name: | Shipping_Document-001222890.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 800'768 bytes |
| First seen: | 2023-10-09 07:47:20 UTC |
| Last seen: | 2023-10-09 11:05:54 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:Ktx1TuJM7w/QwacdVS6j4xgZYv/cNoPLx+hkQPFtF:iJZw3Nj4hcePLxukQPF |
| Threatray | 219 similar samples on MalwareBazaar |
| TLSH | T1A705E51768EE94B2DB36A77D834408C593F96D5C01CEB11A07B8AEBDD43E811AD0F92D |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 68c6a6ce96a28acc (28 x AgentTesla, 5 x SnakeKeylogger, 1 x KeyBase) |
| Reporter | |
| Tags: | AgentTesla exe Shipping |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.