MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 99867d6b9ab9654b849966da0fb19d10c1cc63078538a850ee0def53b457e0e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 99867d6b9ab9654b849966da0fb19d10c1cc63078538a850ee0def53b457e0e4 |
|---|---|
| SHA3-384 hash: | 9a76d4b91bbac7a217ddcfe5def8025ccc8eb0932fb3269b6c32d752e7992a2ff74a5ebe8b3f3fbb2ae51c99d5da8a9d |
| SHA1 hash: | c33ec068ed5cedc5cc87cc210fea63c0ba095a4f |
| MD5 hash: | 57db472b0ad4bfe381d6cdd7ed38f1f3 |
| humanhash: | alpha-montana-connecticut-red |
| File name: | 57db472b0ad4bfe381d6cdd7ed38f1f3.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 743'424 bytes |
| First seen: | 2023-07-24 06:06:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:N9vJRBusyJML98dys+629OzYYhvzbmUqJQ+NPZXHyk:DFutMGuOsYVnFqZCk |
| Threatray | 5'283 similar samples on MalwareBazaar |
| TLSH | T179F4122833BA5E07F165FEB58664E168037B36121423D2CEDCB660946ED6BC1BF522D3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | d455a86d496832b0 (15 x AgentTesla, 10 x Formbook, 8 x Loki) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.