MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 277000b3f6718f6e2d5d368734092eb7eaa460bdf93de94de9b3873cafef4ae6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 277000b3f6718f6e2d5d368734092eb7eaa460bdf93de94de9b3873cafef4ae6 |
|---|---|
| SHA3-384 hash: | 53f82b8ba29aabffaf69ee82098b3aeaea8088be09552faa36c934f3dc63ef3c24ec1f53a7ee41265db5e8df4492abf4 |
| SHA1 hash: | b3dcf71d7be5f3f475badf3bebfa816c5102cf61 |
| MD5 hash: | 0397ae91ef683ae7800679498044b3cb |
| humanhash: | mango-ink-whiskey-august |
| File name: | Ziraat Bankasi Swift Mesaji.r12.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 730'112 bytes |
| First seen: | 2023-09-19 07:08:35 UTC |
| Last seen: | 2023-09-19 07:36:00 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:kXfPtMfJw1U7NABM5tQcbJv1xRF6bsLJnZHIcEGEOU3YM5q7mG6fJ:kaBw6tQ4tAwd1IwHU3YMRB |
| Threatray | 2'248 similar samples on MalwareBazaar |
| TLSH | T1D7F4011333EA551FE2BA57F891B290106676790E3AA1D6DC0C4160DF15F2BC66B83F2B |
| TrID | 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.1% (.SCR) Windows screen saver (13097/50/3) 8.9% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | c4b2d4d4d4d4b2c4 (15 x AgentTesla, 4 x Formbook, 2 x RemcosRAT) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.