MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6a26956eba797e670a0bdfc1cd54d634b2aa06a922e91a2896ea548ca784abe7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 6a26956eba797e670a0bdfc1cd54d634b2aa06a922e91a2896ea548ca784abe7 |
|---|---|
| SHA3-384 hash: | 9d3764374f14fe50ed07c23f9ac5c578ea6683ebbf3abb628a2fd149ed313e6f8cb06bd1b9bf2b1ad125d868cb45a677 |
| SHA1 hash: | d5ec5fbc6ec9dee9080a2952040dd691a7264785 |
| MD5 hash: | 343e143d3192afffceded9bb2a103e8a |
| humanhash: | july-indigo-foxtrot-snake |
| File name: | Loonstrookje_pdf.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 693'248 bytes |
| First seen: | 2023-01-11 06:52:05 UTC |
| Last seen: | 2023-01-11 07:31:50 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:KmJxP13m+8ubkwvXNLUXpndBYqlFjzclIOKiMHzDboCKC8BbChNSqqh:KmJxPo+bkwvdgAIFiMTHojVQhro |
| Threatray | 24'716 similar samples on MalwareBazaar |
| TLSH | T1DAE4F14C37E5DA15EDA907BCC46490984B39FD126A22E70F958378EE1E733CD8626393 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | a084c270fcb80c10 (13 x AgentTesla, 1 x Loki, 1 x RemcosRAT) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.