MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fe6b8e0d183bf1cf3105a86efd5d70110afd4a05ddcfc7555bb2053f08812fa4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | fe6b8e0d183bf1cf3105a86efd5d70110afd4a05ddcfc7555bb2053f08812fa4 |
|---|---|
| SHA3-384 hash: | 63293d1e3019b314b588270853e14f0bad469f3561e52ca7ee8b0ce5dcac4ed8ae64570dae94b6077dd36b4e5ba8908f |
| SHA1 hash: | d8027a8920844a29aed47a6f22761c8a69f60cfa |
| MD5 hash: | 25d8dc370fae2e2a71b86392f352f479 |
| humanhash: | asparagus-diet-east-speaker |
| File name: | Swift output__688494949_PDF.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 671'232 bytes |
| First seen: | 2023-10-09 16:58:16 UTC |
| Last seen: | 2023-10-09 17:51:12 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:pt7s9+cf017e6WtXpQjguZKni7EhXlLMt+NsG0atOsFAhAUDLpW:r7s9Tb6epKAi7EhXlPsRSYAq |
| TLSH | T18CE41201A36C1F22EEBA07F876107140BBF65D3F9A25E75C2EC932D90676B514A36B13 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
35b07c05933128f5fab21e4cf49a931e412864a929a5a3fbe6ca43fc99c40572
fe6b8e0d183bf1cf3105a86efd5d70110afd4a05ddcfc7555bb2053f08812fa4
02a81f65ac8255add0150a5ebc1c6cd7df349b76ea4e9977b92c0062598aab70
e28dec14b4490af778f5ce214228665e6334329b071df492e79cb9d8cb8e76e6
dd29b72d0e04adfbf91706b3c13235a0975c7affaf6d917342f16a566c4b44ad
11db5a95e90d6d4fffdd165db26971e275c9f799302de519a118ad1b48c4f587
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.