MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e72ab72a888f6ef0627bb1ea5452a168792d1dc4037b74c34cc557eb5d2fe000. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | e72ab72a888f6ef0627bb1ea5452a168792d1dc4037b74c34cc557eb5d2fe000 |
|---|---|
| SHA3-384 hash: | cce7c50353847e92d7473b6ba8064085c582f9d37c7c3170a4369941fc030d169873cb3e76b864df821f8424f8c886a0 |
| SHA1 hash: | 1c91fc6a40e584831b992be826420ade1b017394 |
| MD5 hash: | 9d30ae0d6ded92562cfcc7e1315d5412 |
| humanhash: | sixteen-mississippi-fanta-oregon |
| File name: | e72ab72a888f6ef0627bb1ea5452a168792d1dc4037b74c34cc557eb5d2fe000 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 668'160 bytes |
| First seen: | 2024-01-10 14:55:14 UTC |
| Last seen: | 2024-01-10 16:34:49 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:xIzUO2UHtGPlTFcqq23IBHqAsGmiBm4Ok0SiZxp4K:yLVarcF5BKA/TzGMK |
| TLSH | T187E412452D9CE327D19E53BF1468020143F9E6921666F31D1FE2B9F42F6BBE14E90AC2 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
36e763233ca3ff441f5ce71a59ec7b108f6329d27406b378758f6437a0f049c8
2139944dcc75ffd2ae23cf50fb751ebec4dffb7774764e8b4d48808f0925aedd
7b9502c277114c4c5cde1d0ce893041f2a880ce2808855ec74faf47485660d51
f554eee597d0262cd192e15ecfb61c71746ca2c0bc9948dc7703440e797f802e
e72ab72a888f6ef0627bb1ea5452a168792d1dc4037b74c34cc557eb5d2fe000
63fecafde6aed53ac007e7a69372eda93dfa06143552644ceee7f032886c1c58
c3509aae7603690ed7a902f1d9b12ef6c2a9ba1909dbefc61d74372041be75c6
33d4fd69c03968b472e3b5ec2fdf43db754aeed4366ae0111ac97fd394ef1e45
504e1940bd93e130262a7bd2b15fb622f178e2b533bfb5514ddc860ea164266d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.