MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b5a23c2ef617a9a0b87f82ebc9f6c2c892a179a53bd35ce725be92c68465b245. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
SHA256 hash: | b5a23c2ef617a9a0b87f82ebc9f6c2c892a179a53bd35ce725be92c68465b245 |
---|---|
SHA3-384 hash: | 41ac28ad8cea1c2e73b0e287ad162ef7c44eccdefcf34a68b26587350c344a5e341d32d6241a46207e2a2cb9f64850f3 |
SHA1 hash: | 97cf7689f3b6dfd0efd37e7f16aa1bd2cfe537de |
MD5 hash: | f7c9cf1410373a60a5c5a5e02aa4bd3c |
humanhash: | victor-nine-romeo-tango |
File name: | b5a23c2ef617a9a0b87f82ebc9f6c2c892a179a53bd35ce725be92c68465b245 |
Download: | download sample |
Signature | AgentTesla |
File size: | 801'280 bytes |
First seen: | 2022-08-05 10:20:17 UTC |
Last seen: | Never |
File type: | ![]() |
MIME type: | application/x-dosexec |
imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (31'209 x AgentTesla, 10'508 x Formbook, 5'466 x SnakeKeylogger) |
ssdeep | 12288:hk2xg+ugGp2SrKUhxw3YjusvkRgutp43ARSepVIAnlFxCn9nLtzHeb:y2xgP01D3tRgutOzepVIAlLGnc |
TLSH | T10205E090B9689B22D67EE7F8947121106BF17C66252AE79D2EC134CE0CB3F944E31E53 |
TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
File icon (PE): | |
dhash icon | 13332f0f0f333333 (2 x AgentTesla) |
Reporter | @adrian__luca |
Tags: | AgentTesla exe |
Intelligence
File Origin

Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
YARA Signatures
MalareBazaar uses YARA rules from several public and non-public repositories, such as Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious proccess dumps they may create. Please note that only results from TLP:WHITE rules are being displayeyd.
Rule name: | pe_imphash |
---|
Rule name: | Skystars_Malware_Imphash |
---|---|
Author: | Skystars LightDefender |
Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your Twitter account.