MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5f2d8658d5995ef397df2b732213bc26b55bfb95e9d02a83a339d6590c4ef089. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 5f2d8658d5995ef397df2b732213bc26b55bfb95e9d02a83a339d6590c4ef089 |
|---|---|
| SHA3-384 hash: | 2b67b4295620b9eff3adb97a15ca92bcc93676bcebc19ca04db2e23287779d629a1fcfff48b468f1c38266bc93a060b4 |
| SHA1 hash: | 37e5a046f70bf23b06268ab20b5a03665e6c3de4 |
| MD5 hash: | 56786d47a4e90990210efabd4eea4e51 |
| humanhash: | fourteen-robin-bacon-cup |
| File name: | RFQ.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 727'552 bytes |
| First seen: | 2023-10-23 20:34:13 UTC |
| Last seen: | 2023-10-26 07:49:52 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:mMD2M/gR/mZRM+BuOVC4NaQVQ7K/mDGk3bIED94snfFWdloXc+Qq0Ghj4XR4K11E:BgkZR5oB4NaQVQGmh3bIEpzU/osk0GGG |
| Threatray | 476 similar samples on MalwareBazaar |
| TLSH | T1FBF4122033A4BB46D63D63F648C6A4285FB2863F4B17E74C2CC371D625A6B198A51F37 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
dcac4f40795aa0a02090728eb6b23f0429c260455e59d0ea062f44dc740cb6bf
5f2d8658d5995ef397df2b732213bc26b55bfb95e9d02a83a339d6590c4ef089
f299cc9f1e3a4373848789d9ff432f8a7af8f7a6817c9a8028b7d626a9feffde
17611abf986bbc0bcee43bc5ba5d7fb3a6c8af3b09343016e8dc4a149884b92a
ff0d997a73b68ea46fa1c889bb7bfb87196f323bb7e72ab4273d47386cec7412
641d142d2c9179a273816979372c591b714a206547f80ca61d8a762b00ac9bfb
34cd5a3fe4b96b4fd09ec6ea72ee1cd3924d5a69cd1a27c894c44cc705e6b5f8
82cb6a221ee2b2c0c0f43139765407c713ff6980d966544f71f351c66928a4da
7c751a1b82481762ea096a998fd0e35ddb00bbd03df9784d09771be310951d2c
49e851015562eb9ae6e3ef89adcb911497e4f68b7be32a6a8b89bbb50b76f367
3a9d4daa5b6a3d3df7252adefb661cb058b2d09bdfb70cf19d5f373ed01434c7
2be3900ebc7aed3c08b27ac96e699d6a3a498a6bc2e826334470abf50b90502c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.