MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6f4954a23f51c48f450992f809848da3a8bb5c1d7c4bc262332fa2507f1a1cc9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 13
| SHA256 hash: | 6f4954a23f51c48f450992f809848da3a8bb5c1d7c4bc262332fa2507f1a1cc9 |
|---|---|
| SHA3-384 hash: | 95ad0049ed9bf8c791f1c5059cc7c56e645775170dfb68a19c01e061bfa0e2ce67507676c01b1bb77987e958f0bbb813 |
| SHA1 hash: | 51d443812ec2c0185fa7c9eb50643e95a2889f14 |
| MD5 hash: | ef9872c017473716478f16036dcc09a8 |
| humanhash: | william-maryland-sierra-hot |
| File name: | PO--080523-FM 06.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 799'232 bytes |
| First seen: | 2023-08-16 06:34:26 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:9XmYUJhz9u9GaG1/rVVPqUXvfrHMdQV4PKuyu+ZjF5oqt+yCXAV:IJu9tq/rbPpvjHM2MO9ZjF5oqotXAV |
| Threatray | 759 similar samples on MalwareBazaar |
| TLSH | T1C205DFB522F84E9FE21D88B941206102BF7192B74996E1C5FDCF42FD9F88F911613A87 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 006868cccc686800 (8 x AgentTesla, 4 x Formbook, 1 x DarkCloud) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ba698cd54cd138ebd1df234e780463070b9e108e980512fb33a857af1c3c6248
3a04516d71e6a24f0f20da46230239ca177e6c1d76cb887948344694e2a376a4
5244fa4cd53ba538933055ee4b4bec7f9579905c61868aac1bead60f773c3108
90457bb78ba96cefe86336dc292d5cceccf140ad44c680a01cdbd9e95d5ba93a
111955a5d7cb6b3059b043fd5cfd02827e0be24723c08133890836fc7b5c6121
163fdfd91953364306bcf8c6d69cada7306f0452fe3373e3247b5641123a0251
a0b6b9a0c87f57a88be1c4d631fb3d4f181eb545e7266d5c7463ff169f4b358b
40c36e5d6cec1bac32779ed8e2e2dceceae01a70115a23d3b3d32e9c56db86b3
e1fae54e9fb4d1c3d42119a980b7992cbadfda5c7051de61a2d1cef9d251c173
6f4954a23f51c48f450992f809848da3a8bb5c1d7c4bc262332fa2507f1a1cc9
f14adf8284d2d04072445b5744da50141332a86ec1f28fd7ca6e316b1a7e0b24
1520e3aac22234e1618a340dd4fd8015b661e07f43376291f86f4e59fe00a86a
b72cb2e4f13faeab3a9301367bfef0329f84700344f0ea29836f248004a11d70
51facce8035a547ae04ce3a005709418d6460bc49ca5dda71e8f32cc5ca2e137
17a097e7721e0542fb64dc7dd250c63b5ad3ed0a9ca2e23cb6df95e5a26f528d
9f3154e4f37ebd257119f4ae53522594b9d9f8cea1688472dd60fd14a4016fe6
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.