MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 486d2fae164dfd24b2d443ffd775d83f33136a746bded12f3e05cade26bacd24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 486d2fae164dfd24b2d443ffd775d83f33136a746bded12f3e05cade26bacd24 |
|---|---|
| SHA3-384 hash: | 776b7e2f71fe587426a5deaca3641d13e2f1502812ad24ec4ccc26370b302cc5df5d3b80ae559df2568dedf581d53509 |
| SHA1 hash: | 3f6702dc309c0eb5507484f75a00772c33014588 |
| MD5 hash: | 7463068cf36550ce2e936e619050160c |
| humanhash: | chicken-november-lake-harry |
| File name: | 486d2fae164dfd24b2d443ffd775d83f33136a746bded12f3e05cade26bacd24 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 923'648 bytes |
| First seen: | 2024-01-09 13:33:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'654 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:FWq4lrrtbEDFK5rLxhNH39AwbRSthuSQe93awxZ/XIzD9R9rLuP7r9r/+ppppppp:F74lXJEDqPxj9DohlDa0j1q |
| Threatray | 5'317 similar samples on MalwareBazaar |
| TLSH | T14915BE88F640269DCC5ADB719A35CC3492227DBD6636D11E24CB3E6B3FBF29345250A3 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | d4c4c4d8ccd4f0cc (241 x AgentTesla, 65 x Loki, 41 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ff35d25496862b10860706136636b1001bd46f42856bd75fb4f8c32ca2fa05c0
e5ba53de1a80eda27337da32ad9bf522473c542fc42a434fff3fc843cbdf88ed
b091bf4326241b1053f88a1a47618fee3f87ccdce873a9bb79e653670b7e4948
8d693225be9e1f824c20f3bc2f71a9c21e87a2b32bca274580b7abad75ecacbb
7d5f3816a87af0cb1b95e4db31fd3aacfe6d47d75c9e83b5f378a6d133584248
486d2fae164dfd24b2d443ffd775d83f33136a746bded12f3e05cade26bacd24
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.