MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f6179cbf2bc8c51ab1acf7f5b4fce4857a27d6edc8ddc8d37a99476596d1e0cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | f6179cbf2bc8c51ab1acf7f5b4fce4857a27d6edc8ddc8d37a99476596d1e0cd |
|---|---|
| SHA3-384 hash: | 344184754182e132fa15d673018fca72d9e40a23649ae911abaaf8d4c3cdb8f0edaa6eaf4cfcb891e0f86812ac6d352b |
| SHA1 hash: | f59984da353f47bf005bc7c701e2987d268a0e0c |
| MD5 hash: | d8f6b1d6c8b4210fec0826280dccf0fa |
| humanhash: | zebra-early-item-papa |
| File name: | d8f6b1d6c8b4210fec0826280dccf0fa |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 732'672 bytes |
| First seen: | 2023-09-29 11:31:00 UTC |
| Last seen: | 2023-09-29 12:37:09 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:PcRAckj5zjkKUkQBzR0LS4tVM5nSFc3648GLxr0fsIDhyYj:CkGFYVDu36VGLxr0fsuQ |
| Threatray | 6'342 similar samples on MalwareBazaar |
| TLSH | T128F4020767A11591F6BB1275A672247043BBAA25E839CF1C0CCC908D9BFB3A0B955FD3 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 229878f8b4f031c4 (24 x AgentTesla, 5 x Loki, 4 x Formbook) |
| Reporter | |
| Tags: | 32 AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
e1588fa2fbba71b436afb6df74166ffc100c422257b8c259debb07f3201bffeb
40d0a5c663f59b7454e4e8535918b57ccba56e5f445d02e384debb16b868ebce
524368752b84b9040d4ea648e6fa1197da3be58af376b2c09b375e21f5cc7fb0
d86eaa75fdbc0d2de5b239974b02038200247b981ecc99074e86b5ad51a5906a
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_agent_tesla_bytecodes_sep_2023 |
|---|---|
| Author: | Matthew @embee_research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://103.228.126.12/660/audiodg.exe