MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8ed1e9a81687deafb7b5d4f19ea6a1f32744d93fdc28fc2fd2dc80f478ee8ad6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 8ed1e9a81687deafb7b5d4f19ea6a1f32744d93fdc28fc2fd2dc80f478ee8ad6 |
|---|---|
| SHA3-384 hash: | ec1f833309e5687aa4c46f7715c380ad343d037a172965be8e85ccc9258de06c6fdec34fc20e367a940e48aa951a2da1 |
| SHA1 hash: | 959cd8b10b4e1a7634acfb419392e8190c127681 |
| MD5 hash: | b5e1971ffcf31acb0ec7517c850fa567 |
| humanhash: | zebra-fourteen-ohio-pizza |
| File name: | shipping documents.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 758'784 bytes |
| First seen: | 2023-05-03 11:54:39 UTC |
| Last seen: | 2023-05-05 15:08:24 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:gRni4IymG3Wr7J98edmJkFSeFkfV3aPBFDZNWDUYYq:gRhM7J98+mJTz3Uwr |
| Threatray | 796 similar samples on MalwareBazaar |
| TLSH | T11DF4D09412BA8793E03B87F40478B45013F670ABA9FFDE110F9271D95E9AF402D99A4F |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe Shipping |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_EXE_in_ISO |
|---|---|
| Author: | SECUINFRA Falcon Team |
| Description: | Detects ISO files that contains an Exe file. Does not need to be malicious |
| Reference: | Internal Research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.