MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 28f355f50396aa239cfac12652aa588c810f025bb4f40e220810bc7b737466ff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 28f355f50396aa239cfac12652aa588c810f025bb4f40e220810bc7b737466ff |
|---|---|
| SHA3-384 hash: | 40c3eea3516285dcf4ab027f8feddbd255ee0068a539de667b9fdaeb5b68ff62c614d38faa34c27f5d017bedda1d17ec |
| SHA1 hash: | c12f03b346efcb38d264f5d6a93a8717dfd991a6 |
| MD5 hash: | d0443f3c5cb3943f18763fa71cb29012 |
| humanhash: | island-pasta-robin-failed |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.5345.12149 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 678'912 bytes |
| First seen: | 2023-12-12 10:18:27 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:DrS+4WpAEgy+DnFoNYSfBQU9Uyk+yDNQQL85r5kxN8iyV2Yd+:npAELYSOUuykFK5r5KhyA |
| Threatray | 2'689 similar samples on MalwareBazaar |
| TLSH | T1D9E422047766471FDAAB07B74053013807F4BC16AAA6E7CC9EE4A2EF05F6B41276427B |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | f0c896b2b296e8f0 (19 x AgentTesla, 5 x Formbook, 2 x AsyncRAT) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
e412eefdae18fd9cbe6104af6a7fe7a544bb5a91d28c463ff2e4b33fa30c6628
d206e7098a885c65f0b56b34169d9599ce70c09d81439571e3d13f309305142a
b16a0aacd60385856b541ff2d1c01ea70bcaac5bb866083ca0f739268b800b50
28f355f50396aa239cfac12652aa588c810f025bb4f40e220810bc7b737466ff
fce3081250a1b49ef21150350ffbd671118d3c253b3353e7880b857ff1b29799
4708153c6d03a1d3c32475f529229073defc77516416b5d7b808a9fa345b74e1
6464a6492dd967af2d0582451a3574b456699f0337cc6b10c088988078fed79f
873f7e8dbe2f904051b3a9ae7aa06c5b53bb0d8011a0316267fd736a4d4a1477
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.