MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e2b5d276a5778dcf5b0e456c751804a30d063feb2da1467ff01fa736179767ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | e2b5d276a5778dcf5b0e456c751804a30d063feb2da1467ff01fa736179767ba |
|---|---|
| SHA3-384 hash: | 36654a78db3327595281f73852e20e1cf56a86f02c04fde4acae0e57ec6306dcf0c3df1c75e5004856f11f470de9eb00 |
| SHA1 hash: | 89f4811b09c0115815387fa6945f763ac04a5788 |
| MD5 hash: | 9509baa69b227e3802c95e7f68f5d3f8 |
| humanhash: | india-queen-jig-cat |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.18511.12792 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 621'568 bytes |
| First seen: | 2023-09-07 05:31:54 UTC |
| Last seen: | 2023-09-12 13:53:17 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:Hx+6DzFBlLRlLcyAghALDoXD8T3DDLZn0aPiJdxxcIbx5fVsbR:R9rlcyLwoXD+p0aqJdxxcwtO |
| Threatray | 1'019 similar samples on MalwareBazaar |
| TLSH | T1D8D42202A46A6F31E5BC43FB051036C1A3BFA559615DDA1C0ECB21EC06F9F0843A79EB |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | e2983a9393ba98e2 (9 x AgentTesla, 2 x Formbook, 2 x SnakeKeylogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
a350436c4c1b84c822cc9e34b556e10ff3b187f33b38448b3391f8d31623d2cb
0a12b16244b51a948f26fb8440822161106b0d84464eeba899ffcc68c55d57a7
bd465091f7787e8290e82c61bda21133c67c391061cfe225b48e1e0030490a3b
27350cfb61909fe70f97f9a558b515fa098257a38ead3fc6e6b89973fd6801c7
421a2cdb38bab8dbe89a27d19656ac41518049efc0018e1dfe7580b93db7102d
45cf135407fcc3831ca0d4ccd565fdbcafaf52acf1da81aa7ab739ea5f4e4ccc
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.