MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8f985f295e769cfd6436d575d39b83ff17892794e90becbbc673eef403c70ca5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | 8f985f295e769cfd6436d575d39b83ff17892794e90becbbc673eef403c70ca5 |
|---|---|
| SHA3-384 hash: | 11d739f8836cca071af15b910f5ec025aaba17d4b7e74b851b248e6935b5ba8fb54427315d0989c351d013dc47a47d31 |
| SHA1 hash: | 10241163cb69a3f922e736008fd3edb1169b3637 |
| MD5 hash: | 27f23da004e250797ca4ca353b5d49b5 |
| humanhash: | cola-single-neptune-seven |
| File name: | Swift Bildirimi 10000.pdf.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 626'688 bytes |
| First seen: | 2024-01-22 07:52:02 UTC |
| Last seen: | 2024-01-22 09:30:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:/8q+FJzMVLURmHLKpyxjaa+Fp8FZPgNZjMcdmMH:E75MVQmHL5aa+p8FZPUdV |
| TLSH | T1DAD41224372E9F3BD0B257FC8431646407F1B8AB2A50E38C5DD671DF5826F896A81E4B |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 48485878e0e46c6c (9 x AgentTesla, 1 x AveMariaRAT, 1 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe SWIFT |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaXor |
|---|---|
| Author: | kevoreilly |
| Description: | AgentTesla xor-based config decoding |
| Rule name: | MALWARE_Win_AgentTeslaV3 |
|---|---|
| Author: | ditekSHen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_d3ac2b2f |
|---|
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.