MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 af869e0c2e147216c4bdc3ab8d27932722ed1beb43ea5f2b362eade332096a65. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | af869e0c2e147216c4bdc3ab8d27932722ed1beb43ea5f2b362eade332096a65 |
|---|---|
| SHA3-384 hash: | 247364b421d643f7ffdc0f38f1ec817488732aacd0c150829a6e369f7dd2a1c18eb499c8da3e3f098edfa272082a92a6 |
| SHA1 hash: | 797877b3405580841cc636273efaca1d9fe20d46 |
| MD5 hash: | 50b17911cb3eb8158cfdbde108b36872 |
| humanhash: | uncle-avocado-twelve-illinois |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.26391.27385 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 686'080 bytes |
| First seen: | 2022-12-05 09:40:48 UTC |
| Last seen: | 2022-12-05 14:49:44 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:xPuYd+V6b1momPZefbMZ8O0mD8Vpce1xRxoxS+LiX3g65BXVsPuYd+V6b:xPuYd+V6bIomxib/Orgwe7Gc3galqPuI |
| Threatray | 23'830 similar samples on MalwareBazaar |
| TLSH | T146E4015D7316D42BDE94E871F8BA919943F1BCA99D60C63E744332AF80B1B8CAB54703 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 00c0c0b2c0709a6c (16 x AgentTesla, 5 x Formbook, 3 x SnakeKeylogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
b7394e25936c4fd44716fcdcce914a35c0cdb0980e4527035681df4f800520e7
08d1ba78580736780e23563d6a5bb870da832e7d25683c987553b1560ae70007
3ccaf74f465a79ec320fdb7e44ae09551f4348efd3bf8bf7b3638cc0c1cd8492
c120ee7f7c516e3fa159a51144f4c29ca693c0bc726bb953f2cd493f1736cd23
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.