MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3cf22298d51538e4c37de996647c085369b9760381ee876225897ea56ca049b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 19
| SHA256 hash: | 3cf22298d51538e4c37de996647c085369b9760381ee876225897ea56ca049b9 |
|---|---|
| SHA3-384 hash: | 31481758fe5f82278c3797f1f63a2a8a9b2828a41ecab77651a3e0d8129e690e87fe5064ede35871fe67b1f9254baeea |
| SHA1 hash: | b720d53e5f18a0fb79a2cfcaf5be0a66f76442d2 |
| MD5 hash: | cfc49a196fb3fe0192235141b8de038e |
| humanhash: | item-mango-dakota-football |
| File name: | Packing List&Bill of lading.PDF.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'029'632 bytes |
| First seen: | 2025-11-24 14:21:19 UTC |
| Last seen: | 2025-11-25 13:33:18 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:rdZZzdCJvkYzllNkPbdb9tV2CJ7xS92JIuF4:rvZzdizzjepb96eJr |
| Threatray | 227 similar samples on MalwareBazaar |
| TLSH | T11925DF2823E85A18F5FF1B39287415140BF1FC26DA32DA2E6E9650DE0EA5F80DD61737 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | Anonymous |
| Tags: | AgentTesla exe |
Intelligence
File Origin
PLVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.