MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8dd7c62102a24ddff6447492b5981e7284ab841454e3f906bb0303eb4ec99c93. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | 8dd7c62102a24ddff6447492b5981e7284ab841454e3f906bb0303eb4ec99c93 |
|---|---|
| SHA3-384 hash: | 14edd986fdac030c814c33bcd83476e4cce2db1b70f809321a38eda08c277237ec375a176fd8c2a5ab0467074a99ff96 |
| SHA1 hash: | 2fceebab0140a72a6d5e2379c2b0549a4dfdb88c |
| MD5 hash: | ca42ecac10b22ddf9dabf3baded58614 |
| humanhash: | mobile-beryllium-winter-table |
| File name: | may.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'092'096 bytes |
| First seen: | 2023-06-06 13:07:45 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:glFyaYfxGBUVASL+1pbBynZ/34B6AP2HhQHWDsNihguwr+U:gHLsWb1BUxck2Xsun |
| Threatray | 3'361 similar samples on MalwareBazaar |
| TLSH | T14A3572791D8761DAD2BFD33E40EC5D1BFF65B842FE96A90E6081038B719220DB6C152E |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
8dd7c62102a24ddff6447492b5981e7284ab841454e3f906bb0303eb4ec99c93
7e781f414da0e2f65ca8c1a8a103a9b88d2d8e4d6c53998642f271e40b29ff68
fbc745c53390b016e0f8520fa691f4341559b57467515ea230ef7127232bce87
3c15327363831cc1f832ff3fc3156339c546dc72ace1342502b5826416adcd28
42ab2450f0d6513cd866d8a5bf33d728569ca37d8428ea4bec47f560bdfc2992
b954ae1f5c52de5155a9e1e54d5ab96a940dc715d2624ff48c1839dc6ba1b53f
8e42f5b252ac7d0ef6ab0985047472855d8bd76667bf62ca6f13d0a6c2cb6bdf
c9184faec69eeee4a51446b8ed687351ce3e40e724f48f5a3466cbc975e1b743
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.