MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e74dc2c4237ec2cb4bcce022af6ebf67d46863c6b91ba6083029dc0be0bdf980. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 12
| SHA256 hash: | e74dc2c4237ec2cb4bcce022af6ebf67d46863c6b91ba6083029dc0be0bdf980 |
|---|---|
| SHA3-384 hash: | cfb29f8359641440fe8823cf829590ec83b89b71d2d11fb2fdd049d51ad211f3eb375142e865cd571ba000a867d1c3cf |
| SHA1 hash: | c06051b08e3a0dd17d10d66c9b0306e922715251 |
| MD5 hash: | 28d6ac597789297a345ebb33a5e21589 |
| humanhash: | wisconsin-helium-beryllium-vegan |
| File name: | e74dc2c4237ec2cb4bcce022af6ebf67d46863c6b91ba6083029dc0be0bdf980 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 852'480 bytes |
| First seen: | 2025-12-08 15:13:51 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 12288:gUAuiZcstO5Lkq6C06MNfK6gCSMHuonxx9Wh9ENJcaIvqGPilMt9zV/:ouiZcstwoCiI637xS92JIiFS9 |
| Threatray | 34 similar samples on MalwareBazaar |
| TLSH | T12A05CE3223E85B55F0BF9B38943154018BF2BD1ADB27E76E7D9810DD1931B80CA66B23 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | FreddyBearDropper |
|---|---|
| Author: | Dwarozh Hoshiar |
| Description: | Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.