MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 add9c8baf898a95f7fda191fc281bbd09f36d8548fec2169d53e1998a6baca48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 13
| SHA256 hash: | add9c8baf898a95f7fda191fc281bbd09f36d8548fec2169d53e1998a6baca48 |
|---|---|
| SHA3-384 hash: | 9e2ca20be80410f36160c6a13bcd78943c8ed7e503b8b47e4458c1826d3ab58dd1513bb1eeac17790c1dea1e3a75835c |
| SHA1 hash: | 5ad778b8e6ddbf24b50eebf7d423506360b7225d |
| MD5 hash: | f6d42375da220def3a913f80d0550cc9 |
| humanhash: | mockingbird-minnesota-autumn-white |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.4460.29629 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 681'472 bytes |
| First seen: | 2022-11-02 05:00:02 UTC |
| Last seen: | 2022-11-02 21:55:55 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:SzAgHtDg5xE1dks7s3hhVvehrM3mi4j5uv3H6/NhqNRa9:E49sOP3mNj4/a2i |
| Threatray | 19'587 similar samples on MalwareBazaar |
| TLSH | T16BE4B02429EB522EF2739F711FD478EE89AEFB332606B47E145107C64712E41CE9163A |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 0c00ccecb892b1a8 (9 x AgentTesla, 5 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pdb_YARAify |
|---|---|
| Author: | @wowabiy314 |
| Description: | PDB |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.