MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 89aac1da79c39c6dca27fbd441600f2fc6b72e051d3e31e6c6738f4fa84698b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 89aac1da79c39c6dca27fbd441600f2fc6b72e051d3e31e6c6738f4fa84698b8 |
|---|---|
| SHA3-384 hash: | cb13bbd29a5b4d26cec66cf21608233d033b110059945230d93357d3c9b57933415d5184f83bc430819d888be870c3b7 |
| SHA1 hash: | 108a28b629bd34d8c766face9eebc01eae7dde1b |
| MD5 hash: | 33aafdcbbee5896be71abe19e26000db |
| humanhash: | kitten-seventeen-pennsylvania-robin |
| File name: | R F Q.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 710'144 bytes |
| First seen: | 2023-05-22 13:39:08 UTC |
| Last seen: | 2023-06-05 11:04:58 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:88GJcCoz0IPwwpcFlM6xOCvjNgLsdmc1pBWMm:8n5oCDFa60wjAn6M |
| Threatray | 3'039 similar samples on MalwareBazaar |
| TLSH | T16CE4303C2CBA15E3C538FBAAD7D160F3B52B8923B70F9A6500C347267A6692177C251D |
| TrID | 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.1% (.SCR) Windows screen saver (13097/50/3) 8.9% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | MSIL_SUSP_OBFUSC_XorStringsNet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Reference: | https://github.com/dr4k0nia/yara-rules |
| Rule name: | msil_susp_obf_xorstringsnet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.