MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4c88e26f710c4aec376be1d0162bc0edbb5dc0092f5c786c9f5c15b4c5bc9706. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 4c88e26f710c4aec376be1d0162bc0edbb5dc0092f5c786c9f5c15b4c5bc9706 |
|---|---|
| SHA3-384 hash: | 16499f58ef2420a717a05015a52c43351cbad74a082583adb4e7e37276567dac57ef51a12c6760db4b69f526e0e13416 |
| SHA1 hash: | d8271f3a67ce8c935567000e2d661c4ec048bba1 |
| MD5 hash: | 23f0b3290c2ec0ef8e0be87317a6fa84 |
| humanhash: | montana-louisiana-fix-mike |
| File name: | e-dekont_html.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 802'816 bytes |
| First seen: | 2023-05-05 09:21:18 UTC |
| Last seen: | 2023-05-07 14:32:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:2uzxvGN5T8+RI6DMrlQ+zn5JiwZO04CsYfq2DglxBujQrx:VzxvU5TVdIrlQ+zTigAoq2Uv9 |
| Threatray | 871 similar samples on MalwareBazaar |
| TLSH | T18C05F1112375BBA5DCE583F8720CA4019F615C61E3BAFBE88DCBE0C4D59870AF6506A3 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 1617481679611648 (14 x AgentTesla, 4 x RemcosRAT, 2 x NanoCore) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | MALWARE_Win_AgentTeslaV3 |
|---|---|
| Author: | ditekSHen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_d3ac2b2f |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.