MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 79fe46d2be00c4f28ed865d1fec837d8d34d16fdaf74b901d05018dc03e67686. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | 79fe46d2be00c4f28ed865d1fec837d8d34d16fdaf74b901d05018dc03e67686 |
|---|---|
| SHA3-384 hash: | 1d552483295b7a08c00a26649d322ba73ae108d7f8d9d4a20c83b622e018860df7f92f7bd216b776337d726abd44d1e0 |
| SHA1 hash: | 4f352918c60a77f25b74d3bb48df397e7ad54a66 |
| MD5 hash: | 7c997b40e724596134150d838380d8fc |
| humanhash: | nine-eight-black-fruit |
| File name: | SecuriteInfo.com.MSIL.GenKryptik.FYGA.tr.13096.12566 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'008'640 bytes |
| First seen: | 2022-11-26 14:29:43 UTC |
| Last seen: | 2022-12-05 08:12:43 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:1+gG7tqzU376CskFg/IyXt9hLJYdNmpmIkrgD968WlG6ZPnEmd+Qu:E7hekoXQmpmIkrgD96lTNnH8Qu |
| Threatray | 20'133 similar samples on MalwareBazaar |
| TLSH | T16125F0242376BE72E6ACDD70D1C272143FE08F459672F606EEB732954E027267D87688 |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
788c228ea56724227e6eb18a04d36fa4eda9dcfd5a90f1131a54f01ce7445a48
5b72b74c569f9a1593b4bf313a02db7e10f9e8ffb5ed73ee73ed76b1c53ad13f
a07ecf179de4bd36031ffd105bd6c8181b9a2fdcadeda398629e090a3438b6db
e44711216aa35c3dd0be03ce3787c95a6c52388f216cf4d1f2ae6089c6a9e39d
8e6fe812e3f4a19a51a0978e9c47e2cdb891f1feecb0a7ae2c1eff744c971371
caef9e906b0768d4134a8fc2a9523554b23bb9980668c299106d1ace32cbbaef
047f758463f10ef5750b83cde739299d8362ef7fce2c21c4606519aa4213c43a
79fe46d2be00c4f28ed865d1fec837d8d34d16fdaf74b901d05018dc03e67686
0628b0b6f8d1e4f30a29780efbb8eb4dfffa41c6f129b478ccb923deaffa5736
4513951a7d2bdb62b062c790f0c259d9f5854497b6e5e8ed0369d22197d1e856
655b12a219d0f0e39a84fe44483e25411be852ce2bb0d451a1cb1a9a670f70b8
96642679196d3f732718eebf2e7970d7eca03ddc4645b3f0292db847ed82b24e
d7da71055972a1ffebc2ce82fc46c755ba569781be79cb3d26193871ad4e9ab7
9d172ab971a82ad60d39b4a9344f4b4c386c0f9b578b0d85f5596fe1d1cacbd7
9796b66297042ac5d8a1610afa233c9dd98ac5e6d514015a8a917a85a4474de0
98e2349140954dcc6a9cf4cf4007adcbb10687fe04cdbfa88235523168b0ebc0
28deb46904cc62b51f198c1a962a1d0d9f91745de1a242a4711c1fbc956e6322
56830b72ed3bb63a831e4177abb655bf079b6a3a56a9fa1b81ce2700ffbcf560
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.