MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4a1e9674acbe144a74c1d494c98486a50f888b1ba3177e3ffdd58c61ec08e9de. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 19
| SHA256 hash: | 4a1e9674acbe144a74c1d494c98486a50f888b1ba3177e3ffdd58c61ec08e9de |
|---|---|
| SHA3-384 hash: | 7a67f386f2d0447413e464c5c0d2a90c4aad0ade596063ae62149bf443e43c7bbcc21bdb40852b25dad70e2e2fbb3b95 |
| SHA1 hash: | ec6be97d9c0b52b6dc24e1444fed09fb6c22b441 |
| MD5 hash: | 5af21c1389ef565581b36ca5bad1a00d |
| humanhash: | wyoming-nine-twelve-black |
| File name: | NEW ORDER 25-10-2023.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 650'240 bytes |
| First seen: | 2023-10-25 14:37:12 UTC |
| Last seen: | 2023-10-25 16:30:03 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:r0S13yTy4U770bDdFRXJDzLnSoYpn9aPHWIRfBFIPzeWL4:sTy4U770b5VDzW9IWIVBFiXL |
| Threatray | 800 similar samples on MalwareBazaar |
| TLSH | T1CAD423C977F9DB26E8785BF9C52112964BB7933522B1D358CCC6A0EE6D23F004944A1F |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| dhash icon | c0c4ccb4a8e27634 (11 x AgentTesla, 2 x Formbook, 2 x SnakeKeylogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
a5738ba51eed40dd5d6388bce9f49d009835989d6d1e80028cfb6cace988c0ec
f0434a122b65c29c06a46d345e188c7c8c60e239def6a8f55f39feaf5f3f624a
ca1700973f1813f91e8e0c3eb653a52af226bafa1479a6f22e68ffde3d9946a6
ac22dba1c1ecf6ae0fa1a41e1d026ab28767e68d1931a014036875b97463f888
4a1e9674acbe144a74c1d494c98486a50f888b1ba3177e3ffdd58c61ec08e9de
ce6d2b11f19d3fd2959a4735580b55ce0ee114ed09586ac4910f81fcfd5f75c0
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.