MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e146c10d13f2ed30acbf8733bf5b3ae1e75572fd917d8b6749b69c54676e9923. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | e146c10d13f2ed30acbf8733bf5b3ae1e75572fd917d8b6749b69c54676e9923 |
|---|---|
| SHA3-384 hash: | 174273477a91479b297057e09d8b0b26e7030dd43bab8c2bae1774a64eadc0ce6fad9a502d80fccd73b820f9938d5b53 |
| SHA1 hash: | d4d0ea4669520cb2666cfffe4273f956ef7e493e |
| MD5 hash: | 9455ce2aeb8843f612e69c623c6beabb |
| humanhash: | grey-neptune-eleven-mars |
| File name: | ASSH23050125.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 826'368 bytes |
| First seen: | 2023-10-10 06:33:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:e77s9/kUHpRwR1CsPvCp8U5N/J3GW1T88G1PK8xArtybWGHLct:S7s9/kUQXCsOP/YW1TPaK8oEr |
| Threatray | 122 similar samples on MalwareBazaar |
| TLSH | T1A7054724EE6B1462D5D701B3A6B32D0F5671BD183299D9E83E4D319233B269CF903E72 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | acac0001000001a2 (15 x AgentTesla, 4 x SnakeKeylogger, 1 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DKVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
dafe0df547619cf487f3f4e3a0ef2fb26bddb5e70a69086aa74b52ce9f6fe519
eaa66b68fa6bac50239987cbdddad7ccae1924c807bf1fa528d11ebdb51f3929
9f9dd91a9d7373e39a8e7adc7e7ff1adba045e4590798eaf47f2a701e8036331
e146c10d13f2ed30acbf8733bf5b3ae1e75572fd917d8b6749b69c54676e9923
b4897fb2b7450804ea184f77c7661b1af8c022c294d69f127e8c1ee47f37ca68
b93fab56242eb11d31992191aa2a57f93c8f9b77d1041b4c97e830f2b4ff5045
0eb8bbeb7db95d53ff488d6177e646ad9d461e96d5cca5115e332d08352f4b15
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_agent_tesla_bytecodes_sep_2023 |
|---|---|
| Author: | Matthew @embee_research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.