MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 638f2c7df9e6ccf5434702ba2eb14685f68a310fc5bfa2780b168376e24de678. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 19
| SHA256 hash: | 638f2c7df9e6ccf5434702ba2eb14685f68a310fc5bfa2780b168376e24de678 |
|---|---|
| SHA3-384 hash: | df03315a7cc7063c8fda2ad57d87fe39fd917ee18fac6d6bcc243a9320018dd50dc2ded6d78c6d2e40a8bac39428d26c |
| SHA1 hash: | 822b5f233884598a7bc53f22a6bd053056bf22e9 |
| MD5 hash: | 091e02b9f037a928027db9245da16048 |
| humanhash: | nine-timing-twelve-tango |
| File name: | 638f2c7df9e6ccf5434702ba2eb14685f68a310fc5bfa2780b168376e24de678 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 713'748 bytes |
| First seen: | 2025-11-06 10:51:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'598 x Formbook, 12'241 x SnakeKeylogger) |
| ssdeep | 12288:s+0uzc30OTMfwwOlz7hIY53cMs3+YDOuHE35Cgc2vCSUfAT9azKKMhvYU8NEB+PL:v07AfrShIY5sRPEgMCSb94bMhvYU8W+j |
| Threatray | 377 similar samples on MalwareBazaar |
| TLSH | T1C1E41218262AF603C9222B762EB1F5750B781CA9F901D6178ED93DEFB876F100D406E7 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
42d0406b24d75a4a9c761b75d8cb7c16fd3bf30227c65b36928e9c21041b6f7e
ee6123dcc7f3d25c7d1a13df43fa8eeb17494f02a6eca0ee3531ce85cba14951
2cfff2261a1c71517c6273ccf3878b26eb714a34897089672c233c4040acab33
83f818faf5aab9d780d2097e3304362a622f153966e93393563164d5b2798956
638f2c7df9e6ccf5434702ba2eb14685f68a310fc5bfa2780b168376e24de678
767ed906fd1e628e2e2df72fa7990a25ee9ea7cbdd4c1c2727d97b773962e061
6c09b777df1a95bac8b74f67909ea7a24dd048d58847003546ccef328f72aff6
ef2ef9c4bbc252a65d09f98c7dfe0c89a004bf4df3ccc3dcf65230cfcadf580f
76809752f6f9489e7cc7831bc246e36b857fda59d6690262856b7da38d211d50
6bd7b85c03c235814d51401b9bab37e1a4059e4fd65387a1ac5b06f64a8a5b7f
32d7e75def5521ce78e913d29df7a2b2e5a73a0cf78d134c812b131a6bb961b7
41618059db188f18fd65635c210e55cee726c0a54d51cfbe6d41676f648ea7ce
215eae53dd662145fe8784ec69cb936263394f10456e5f10006cf323e329ae10
de3a120c69a44cd5cf4b3ad4c17361336845228b3f2b1873674f9611d241e405
d5a89e8be4ee947d1336a00bc32cde1b195e9018235afa0a062ebed44dcb4d88
9fa4c989bed0f16fb028c6308b80ddbfe06ecc0f4b66229f498388292fcd292a
5f17394714f6356ee0b0b07bb257ae6c570e301bea50054ece49aec72a2e5381
4a803cc2bc157d801250a7bb1742fb747e2961a2d0dbe2a64bc5b91a02f3d1a9
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.