MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4913dda08726dc0fcc3b36bb5daf24556364937a7c4950698e8f2cc0691aefc6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 4913dda08726dc0fcc3b36bb5daf24556364937a7c4950698e8f2cc0691aefc6 |
|---|---|
| SHA3-384 hash: | f966b72a75804d802d8ac1955eb89a7a92566fdde942ff25b297e7a94f73706bce7b6624eedfbc0fee085f56bd145908 |
| SHA1 hash: | 81a71e7bfbcfe20379b082af2cc66803ac006402 |
| MD5 hash: | a671935aae69e8c2a1ee8b5c1c1f577d |
| humanhash: | golf-wolfram-twelve-quiet |
| File name: | EPPCO Inquiry #18300231606.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 630'272 bytes |
| First seen: | 2023-06-16 09:13:31 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:O5LbzIu9+r9kBo3+AnUQhObYyWo3eT3uXTINdVKjglo9YtAVZs5B:O5LA9d3BUQOObnS6tAE5B |
| Threatray | 5'475 similar samples on MalwareBazaar |
| TLSH | T15FD423D55B5A9757D42B07F1DD68AA32A33F1691B82BC6530CC371ECABA1F800211F6B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
7a6f40daaf68b8a573b92508dee4d90e8236b9cccd80af1e1d9e7702f4b29c07
12384caecb7a336ae37a29e642488b5cc45559c321dad21c4c8fa7868a2ce859
4913dda08726dc0fcc3b36bb5daf24556364937a7c4950698e8f2cc0691aefc6
496f81bf302b5bead2c2e6091deb5bb5b43c0bc7b825fcb30353e80ca55b8a80
7d41acea98d4d6fcf0f2b213363211dd92645ef2694fdce56e61e81db5b2ba94
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.