MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8e4a644ab5ad02854fef51a8167107c8b5bd4fe503d8bf84fb08dc78fcd9f53b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 8e4a644ab5ad02854fef51a8167107c8b5bd4fe503d8bf84fb08dc78fcd9f53b |
|---|---|
| SHA3-384 hash: | 8fdc147319bfbe6ff6450ecc7bc495e4e738ff9379c14c2e465a47d2c0e335826f6a17ab64bb73e5852e3fd16409ad22 |
| SHA1 hash: | 12bede9cc86635f520a3fe6b006a4a7dc8858210 |
| MD5 hash: | b22bfaedfb1e0c435f49909cdb14ff08 |
| humanhash: | lake-washington-fanta-romeo |
| File name: | b22bfaedfb1e0c435f49909cdb14ff08.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 780'288 bytes |
| First seen: | 2023-06-02 09:21:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:0XtR7l7xdvo/MdyrhFgtDsuBHsSj5J4+saBGei+LTkNIcYt0MDWBLLr/stiA+OFl:0t9BqmycgiH75BDkNIcRoWxqiA+yo6vb |
| Threatray | 4'656 similar samples on MalwareBazaar |
| TLSH | T1EAF41226AFBF8A2BC00AEEBC163841B553FCD250F03BDA979ED3595FD85963058405A3 |
| TrID | 53.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 22.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 7.7% (.EXE) Win64 Executable (generic) (10523/12/4) 4.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.3% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.