MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d2ed9e1008393560f0d117258892b7c6a67031184fd0566a98707b278349617a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 9
| SHA256 hash: | d2ed9e1008393560f0d117258892b7c6a67031184fd0566a98707b278349617a |
|---|---|
| SHA3-384 hash: | 8e56be8d7b10c329c0bf4433f509668bb73254680010f604f406f3074469577033b3c2f41cca4014cd661eee4b684161 |
| SHA1 hash: | b8790ed7d75fddce01361eb81664c25a43913982 |
| MD5 hash: | db513f8081efcec94be4b238014beec8 |
| humanhash: | stream-leopard-helium-ink |
| File name: | db513f8081efcec94be4b238014beec8.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 847'360 bytes |
| First seen: | 2020-11-05 07:28:27 UTC |
| Last seen: | 2020-11-05 09:35:12 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'449 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:g3Nyq9ItFaBdbwCLRtTnxkUpcuIyGLphIcOJr5iWfLVhQFFSXnK:qdbwCvrxJhIvhIcUkWHQFFf |
| Threatray | 9'837 similar samples on MalwareBazaar |
| TLSH | B9054AF090DE24A1E25F4966B56D7DA802B2B187DFDB684C03B8F5610ABB7637F0580D |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_extracted_bin |
|---|---|
| Author: | James_inthe_box |
| Description: | AgentTesla extracted |
| Rule name: | AgentTesla_mod_tough_bin |
|---|---|
| Author: | James_inthe_box |
| Reference: | https://app.any.run/tasks/3b5d409c-978b-4a95-a5f1-399f0216873d/ |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | CAP_HookExKeylogger |
|---|---|
| Author: | Brian C. Bell -- @biebsmalwareguy |
| Reference: | https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar |
| Rule name: | win_agent_tesla_v1 |
|---|---|
| Author: | Johannes Bader @viql |
| Description: | detects Agent Tesla |
| Rule name: | win_agent_tesla_w1 |
|---|---|
| Author: | govcert_ch |
| Description: | Detect Agent Tesla based on common .NET code sequences |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.