MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 512041d2cf26aa8cdd11e5c0edd3a5047e887d18204e554875026ae850a49ffe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 512041d2cf26aa8cdd11e5c0edd3a5047e887d18204e554875026ae850a49ffe |
|---|---|
| SHA3-384 hash: | ba37576766a3c974080ab7c044dab6204499cac9f2e2b6f670a350ff591fdaef84df666dcea8bf6aa47088560ca23a9b |
| SHA1 hash: | 04c04fb395f15820a5b22b6a5d0b377d04d95f98 |
| MD5 hash: | 865ffbbf9721906c2f4802622261d34c |
| humanhash: | crazy-lamp-timing-hydrogen |
| File name: | 31072022-2.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 775'168 bytes |
| First seen: | 2022-12-08 07:22:12 UTC |
| Last seen: | 2022-12-08 08:32:04 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:8wlhmomPZefBT2BRF0DKTNOJrKvG4R+0/kkUpsixfmAWwPtqvyuP/F:IomxiBT2BRF0CNO0vb+kUp5nnQFXF |
| TLSH | T167F4020537E89F25D07D67FAA8A6A21007B1BE1AA8D5F61C9DC170CF6A36F541B00F4B |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 30f0e0ecc8e0f030 (6 x SnakeKeylogger, 6 x AgentTesla, 5 x Formbook) |
| Reporter | Anonymous |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.