MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a529a6dabf9969e29428cf96de190c79aff1b6325f6072e128bd998f7248c82d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | a529a6dabf9969e29428cf96de190c79aff1b6325f6072e128bd998f7248c82d |
|---|---|
| SHA3-384 hash: | 13dcb2695b898214c852d84ef781199974c8526e43fb69e1a9cb33c40b41915f050a51bee34d2a564d5536d8d03f833b |
| SHA1 hash: | 279863e039fa0bf4ac97f9c0e154fca6894515ea |
| MD5 hash: | 3e5be507b42104bcedd7c7427e21b31e |
| humanhash: | high-grey-lamp-helium |
| File name: | Mashreq-Funds Transfer E-Reciept.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'198'080 bytes |
| First seen: | 2023-02-26 11:20:50 UTC |
| Last seen: | 2023-02-26 12:43:14 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:2um5PkirqpZX+5hOSc8Pr0quboHkoRiZF5mwPpZNLy28SZNeydpZUDOOW4S7RqNZ:o5PVM+fvP6oRAhu28SO4MDEJRUIpndd |
| Threatray | 3'422 similar samples on MalwareBazaar |
| TLSH | T1AC45B084F131A0EDC7590B64C8A731D84BF872177F675D3A6F1E7A80E669136A30DA83 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.