MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a280b75f6227e4f3268eaddf806649b9a34fcb0055e8986123560484a315bdc1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | a280b75f6227e4f3268eaddf806649b9a34fcb0055e8986123560484a315bdc1 |
|---|---|
| SHA3-384 hash: | 4751125654b34fd3ef846ceb6fd38a1c5875c4c707f10e2b224f82ce42382b05f5acd37df129c7f66cccbff8d334fb17 |
| SHA1 hash: | 50fb466cf3485ad02d0f4a81eddfa7e4c01c699f |
| MD5 hash: | af04a2a91884bea8d5f665b3fe72100e |
| humanhash: | neptune-social-india-enemy |
| File name: | PO.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 706'560 bytes |
| First seen: | 2023-10-22 08:01:41 UTC |
| Last seen: | 2023-10-23 07:34:52 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:Kcb5yzvbYmBHHR/Axy1IZhXFG2RuUAr2WDzAOqxn+WkYs3gvQFfDd0bX0kNhkjRw:BebY0nuxZhXzRuUAPzANn+WkYTYFZgkL |
| Threatray | 607 similar samples on MalwareBazaar |
| TLSH | T17BE4234776A48773C24D4BBA4121D5C457B22F362308DBDBDD8071EE63B6741AE28A2F |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | a4263623299b18a8 (16 x AgentTesla, 1 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.