MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8c12b87a5074c0a18d717cc704bb90915829327c304e0c95384f88820f0215cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 13
| SHA256 hash: | 8c12b87a5074c0a18d717cc704bb90915829327c304e0c95384f88820f0215cb |
|---|---|
| SHA3-384 hash: | ff8fb8f2d3f682a8ae2a624c3582363f89aac833b2296a43b348ad500cace8cade31afbe590cfc5584c9c7eeec568a9b |
| SHA1 hash: | c7634525ee0c1e401c3e64cfb733faec767eb301 |
| MD5 hash: | fffec0dd4845205f6db2368476119fbc |
| humanhash: | bluebird-wolfram-table-pennsylvania |
| File name: | TEF2023000000701.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 717'824 bytes |
| First seen: | 2023-05-05 14:44:37 UTC |
| Last seen: | 2023-05-13 22:57:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:8B9ni4IyoIvQbk6cnAjzEBS2SNQ9kaJCWp0+7Q8mPDUrYa2ljKrCNum:8/wIGcA3weGTZ1PmPDk21g |
| Threatray | 872 similar samples on MalwareBazaar |
| TLSH | T19AE4D1E521BA8B92E03B87F01078F45003B5716B65EFDE210F9670D95D9AF102E99B8F |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_EXE_in_ISO |
|---|---|
| Author: | SECUINFRA Falcon Team |
| Description: | Detects ISO files that contains an Exe file. Does not need to be malicious |
| Reference: | Internal Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.