MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ab3356e8c3b6b3c123a73479104ea4cf37182a2f7760ec58603173e1210ba3cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 11
| SHA256 hash: | ab3356e8c3b6b3c123a73479104ea4cf37182a2f7760ec58603173e1210ba3cc |
|---|---|
| SHA3-384 hash: | a1e39f9ff115f469219327ba16e44dc943ad8d07c2c210ffd4740b0221ac431efb8ea6cbde672585c5372cc579c8bc85 |
| SHA1 hash: | e03642e0c0f5d958a4f24209ade7c4d37605063a |
| MD5 hash: | 1f90234d9b763338e05b96c0455b9a3e |
| humanhash: | carolina-yankee-michigan-massachusetts |
| File name: | Quotation_pdf.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 845'824 bytes |
| First seen: | 2021-04-16 00:38:35 UTC |
| Last seen: | 2021-04-16 21:02:28 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger) |
| ssdeep | 12288:BIR+TOzAPya3ANU8acoUJT7xuDiquSGgk1fKkMg5Eme6yyFbiVK:BIR2VPyaQNU87bfEiqt8Mug2 |
| Threatray | 3'981 similar samples on MalwareBazaar |
| TLSH | 2A057A6232BBC614D2E94F78409D1D040EB1AD066933E71C19A671EF1BB67838F1EF96 |
| Reporter | |
| Tags: | AgentTesla |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ach_AgentTesla_20200929 |
|---|---|
| Author: | abuse.ch |
| Description: | Detects AgentTesla PE |
| Rule name: | MALWARE_Win_AgentTeslaV3 |
|---|---|
| Author: | ditekSHen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | win_agent_tesla_v1 |
|---|---|
| Author: | Johannes Bader @viql |
| Description: | detects Agent Tesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
5f651757457a8ec88644ca1ba269a5511eeea47889928860640e1c3affcaf657
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.