MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 daaccf41b392b7619f284cf62dc713cfb8af98b561f4af29a78ee718cf579a56. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | daaccf41b392b7619f284cf62dc713cfb8af98b561f4af29a78ee718cf579a56 |
|---|---|
| SHA3-384 hash: | 6d92d8b66b50d8db52616b869a2eb8cd2994959f3eda044e1bb71d0a5690d3df29d201a8cc022259e660316f09f7c488 |
| SHA1 hash: | 966553d9ba482f49e281791b1c9993a847921e00 |
| MD5 hash: | 47b24b8f0958e6139b703ad4dee06a57 |
| humanhash: | avocado-eight-cold-mango |
| File name: | PO-4526738902_12052022.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 704'000 bytes |
| First seen: | 2022-12-16 13:07:07 UTC |
| Last seen: | 2022-12-16 14:33:34 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:ZPuYd+V6b1momPZefxSgsM7hO4Oy+39sANyRuJoBgoAH9VrCZIcqjYrPuYd+V6b:ZPuYd+V6bIomxixOYOTTNyRuJouN95Cj |
| Threatray | 24'782 similar samples on MalwareBazaar |
| TLSH | T187E4024D7326D52BDEE4E971F8FAD04506F2BCA98D61CA2D304336AFC271B9C9A14706 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 00c0c0b2c0709a6c (16 x AgentTesla, 5 x Formbook, 3 x SnakeKeylogger) |
| Reporter | Anonymous |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.