MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 43b81d0ca2373e9f8746005bff03564656b711c3a0d9e81a632f703a420e1cd6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 43b81d0ca2373e9f8746005bff03564656b711c3a0d9e81a632f703a420e1cd6 |
|---|---|
| SHA3-384 hash: | a3a51f95d03aa8ebd4a86b7017a4bfd14ef291d4b73b77b27504f572f4468105679a503515e3676e7dd73aba2690501e |
| SHA1 hash: | d8fdadcc9eaabdf20c5dc799a7363bee684a2807 |
| MD5 hash: | d59c796cb954ee3199fcfcd77d2490b3 |
| humanhash: | thirteen-lamp-red-magnesium |
| File name: | drafted_custom form.pdf.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 758'288 bytes |
| First seen: | 2023-10-02 08:29:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:1RtQcogYpS7Q+CAe+FmZfx3cOgoilmI4QlmIwDO4iBBAw/iP5juKtGHNz:RQcoeM+CAKxsoGmI4SmIwhiLAw/UNwz |
| Threatray | 5'965 similar samples on MalwareBazaar |
| TLSH | T1AFF414346FAA115AE02B6F73A2400B7D7EA8B9B37AE9F1DA3A466311F170D41D771013 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | f0e8d4ccccd4e8f8 (1 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_agent_tesla_bytecodes_sep_2023 |
|---|---|
| Author: | Matthew @embee_research |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.