MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fe442333527d3b1da9d71fa9fb2651e5493ebebc354be37e66be12169bee1298. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | fe442333527d3b1da9d71fa9fb2651e5493ebebc354be37e66be12169bee1298 |
|---|---|
| SHA3-384 hash: | c2b11d9a6d908b166ebd28f340ef9d3c0e157139a895c92fba1637a5c1a2f2da6db4c926c4f6a56e328ee5c2ac606b2e |
| SHA1 hash: | 34bcfb7590071ea8841f2358edb6a34250540267 |
| MD5 hash: | 9decba5cac4825a01f6a7d88f3bc2df4 |
| humanhash: | oklahoma-october-music-cat |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.13040.11035 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 729'600 bytes |
| First seen: | 2023-11-30 04:35:24 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:1RbwLijBbMIxRGcpdmb5ZRcu7rLvWRbVMI8OYuIPyt+nPdCCrr39T2vdTJBeAv:1teIxRFpIZvHwWOOPDPdPXx2hJEAv |
| TLSH | T188F4F15817E84266FDFB2FFCA874265117B5BC52A876E39C1A4094EE0B737108E60B37 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
7348c4148b52adea67edfe46fb55ea563aa619397e85538fdc365c30da19e60f
ef82980347e2edc97c904dffcc87bb7fe5a71d1ac56883988d14a4facb18c28f
a50767b27a77bb9624954d91212c35810947cdd7c16fbfa2280c4c3ec1ccf8d6
2915ae1bd4abf79d540d23797124863a4fa4803b7e1bc2415cb7bb32c0ef7f23
cdf6ae802390cefc6f276f7d0b8577d1befbc25b8e912e634e16027d6f520d04
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.