MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 32c3f7fad7b8cfa7be3f0d61f46a44c6a169887d3b4f05d8ec82a046670d9a1f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 20
| SHA256 hash: | 32c3f7fad7b8cfa7be3f0d61f46a44c6a169887d3b4f05d8ec82a046670d9a1f |
|---|---|
| SHA3-384 hash: | 4b39bab67c532365585da1d79d4f4ce1090097bee255aa0a73e4dc292078c6e2e5b46764940be23b07414e7831a3038d |
| SHA1 hash: | 576ca79409457825e64992386db27d7dffd1b882 |
| MD5 hash: | 1fb2afb3245f182cbc83bbae21955df3 |
| humanhash: | xray-washington-mountain-island |
| File name: | Invoice.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 705'024 bytes |
| First seen: | 2025-11-06 04:03:42 UTC |
| Last seen: | 2025-11-06 10:28:01 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 12288:sBeRPAJTH7nm1LMHQO9ar6ru4gI6PByDafr6+scTOXp/eVf+46EuOZeydZ/uplL5:e+ATbnm16ar6rcI65yWD6+sJXp/IG4oO |
| Threatray | 3'698 similar samples on MalwareBazaar |
| TLSH | T11FE4E0983658B59FD857C9718EA8DC3096207C7A831BC30390EB5CEFB94D6978E542F2 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
938d90bf1bb3fcb3c7352990f0c05603b0208bee21b6e3d02b5f0cab97f7f35d
45d6e5b2dacebda7fb57eb80b6cf8d687374093bce58df7ab0d0209ba5581ff5
32c3f7fad7b8cfa7be3f0d61f46a44c6a169887d3b4f05d8ec82a046670d9a1f
8bdee3f4c6e55e34c73242cee7d02b02bed8a4012d5f750a1c58764668c4ef0f
4629429c6580e37102e85085e8aa7fb5d1bf24cb7b98119d097640b7c817a269
c44e9dcbb9d3394f1b35cf23664fa25933ac29d31c7dcf172dde7ea4c6d2758b
397e3a2415c7ad96aa9926bfc0ac5e9fd5ce67ec75a1cb43ab429371a8cb91b9
e4e848a310b4de7073eb9d2cd62b83ef678d15142aeec408457db4bcbaf85e50
a477297b83ed7373815d26e0f3d540bddd4a4f1475793bb4499067e0c910307b
fdbec09df358a6de79ebf72adfc5c12d4e8229dee441b0bd31d93bd139052885
cf118d7cd9cc07aab509ba2dc2d6ee60a9a81dc4c66da52960e1438f2bc5fef3
9b67bec1b3ccffb19f0b95ca5c014af55a8405cb1e150ed04ec41065c9388536
c18a28db58ee110d99668d90c2deede8ea10ba850799d8495ad7cd53488fb575
02423be0add1db8a4df4f424108420b01dab4c4c1dc23ded7abd62fa89895882
e704a09ab8b30ae9b7d198cb9187a4ed48649350fcb3f669444381aed6f27651
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.