MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f4e535a66881a91014aa12b837175eb110849a0d387a925444576387aafd633b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | f4e535a66881a91014aa12b837175eb110849a0d387a925444576387aafd633b |
|---|---|
| SHA3-384 hash: | 9ff265eb738d0371dfa1874268da106d05c805f63965ce37590ea60b3248765b70b09b41d44a21eac5ab37c0432221cb |
| SHA1 hash: | b516d984e819dc86eb94e96560f7999d01d0f8b0 |
| MD5 hash: | 7d9216d1682b03cbc334625141e2a512 |
| humanhash: | spring-tennessee-may-wisconsin |
| File name: | ORDER 0393U.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 821'248 bytes |
| First seen: | 2023-03-27 09:31:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:PUJB0O6JhZGsIpdg6AkkUNtzwjwnIGE22JbZRQRiB0iZnsn0p:ECDKs6AkkqRw8IhZR8isn0p |
| TLSH | T1E805126BE760E715C7B582F412D08584C6BC68E62B96FE081D9C34CB02FBB905E57E1B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
SEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.