MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ff2e4312ff6513d00f4e3959d47e63bff0be7bf3b3faf53d8491ff9129b1f334. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 9
| SHA256 hash: | ff2e4312ff6513d00f4e3959d47e63bff0be7bf3b3faf53d8491ff9129b1f334 |
|---|---|
| SHA3-384 hash: | a17e03786dece21eed0a2fa78895475bc85f2c7006297d44e109a93a4fc611a3444262ede3d05a01e62a4440a8026843 |
| SHA1 hash: | 0f0a495b38fe627edc624d2baf06dd575bfb6af0 |
| MD5 hash: | 28d7a7385cdafe33d34861bcdabcee81 |
| humanhash: | tango-grey-five-ceiling |
| File name: | 28d7a7385cdafe33d34861bcdabcee81.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 733'696 bytes |
| First seen: | 2023-01-30 12:41:27 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:h8ycoID0OAtfwOpLhdPJ3RgNlAjqOYTyIoI2cUURbBwzY/GWeh3ih9HGA:h8poI3yIGPJ3RgcjqOEyXI2c7wAGBYTn |
| TLSH | T115F4029D43788FE6C66943F921F414651B3025A7B083E7480EDEA8D5CD473F09E3AA6B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.