MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8554123f241750583436ca6cb53697110f4c243667ecaf56f8bf84638753e947. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 19
| SHA256 hash: | 8554123f241750583436ca6cb53697110f4c243667ecaf56f8bf84638753e947 |
|---|---|
| SHA3-384 hash: | 5d439af8faf2a63daad8fe6163ea5ad6db57263581433c512b56b96cce61c24c9ca1d2e8a60cf1c3bf4cd272f436bfe7 |
| SHA1 hash: | 6ea45665449846a425fc347da7907485aea0b1aa |
| MD5 hash: | 59ab71bad014148156ac62ab96b7e902 |
| humanhash: | sink-october-cat-ten |
| File name: | 8554123f241750583436ca6cb53697110f4c243667ecaf56f8bf84638753e947 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 958'464 bytes |
| First seen: | 2024-11-01 14:31:22 UTC |
| Last seen: | 2024-11-07 14:16:50 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:EA4Rre8Zyqt4VIxQ2ZGskXvu4URu3yqi3Tyw1JHUvZazag1SEErcmK9rL4TgDcH9:V1gRuK3BJHi2R1SevXgQ |
| Threatray | 3'747 similar samples on MalwareBazaar |
| TLSH | T16B15AD5233D48F6BD5EF9737A0B4080897B4E64A9707E74E2884AEF61E833846E4537D |
| TrID | 35.4% (.EXE) Win64 Executable (generic) (10522/11/4) 22.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 15.1% (.EXE) Win32 Executable (generic) (4504/4/1) 6.9% (.ICL) Windows Icons Library (generic) (2059/9) 6.8% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
1d86806e568023c0174020a3c87ce7ee522f0882f59f7642780216e1afd9d025
efd99aa11e8ac9de709a702a21db7fbfb82072c4b0a423cbe71bb6f248d4c1ea
05d0b2865cb2b3ed3cbed435b38bf2436c04c1acad46351d70d011da2f96c3cc
ff57ef1e12163239e9d886e9871f9ab3c69050e5fa179a8b53e5e51271fec0c4
25bae5e5fd25d3c87bd68725722c483346869211397f22423d2f5443bc134c22
0dc8ced22931e20ec965bc36c06a974016fe223434d9553007b4a6c04973b2cb
ba43393525e6357d14466aeb389ecc4100c9e51972a8a9233b753c7b151b7ec5
46645d0ddcefc6124c0d9b4781a06e0ea81b574cf48307eecc330ea6cc699433
8554123f241750583436ca6cb53697110f4c243667ecaf56f8bf84638753e947
f2da88c88866585358047c6e08c8fd9c01178c3c8ec61345180d8335c68f3bb7
e6f50a0c2551c1d2593b8963bac95b0a3f4aad6d6b60d2a4e09d0c70dfd37649
ea182b46e91f32537a6220caf8c6afab856db2a1f54ff078d2505fce84886317
5b72ed928f8a9e98082f9d22d1966a0bfea8222c51041311a6ab5b1339c8f95c
5a4e470b3209d805f2c4f0707795907a5e5d2964d1ec35b9b42eb8e6d5dc9f82
fa990d3b037070b8dd038651325ffb8ddd8fa709a74fb174cf423131939457db
4949207a1e4bf8bf1235e0b3edcdaaaafbc51edcf7dcf2cc81fdb1cae40c29d6
fe433d5be5c7c2f41f10992dc6bfd9640b41456056ce1fc8346a144dfcef3e3c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.