MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 02a409733c223599defec67dad21f76ae46821bc83e4d9726ee203870dcc3105. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 02a409733c223599defec67dad21f76ae46821bc83e4d9726ee203870dcc3105 |
|---|---|
| SHA3-384 hash: | d44396094092a7cd0d91e234bf2d17b82a3f189a21eb5cb8b965f3f27cb36144da3dd270549950425274e002fcbce17d |
| SHA1 hash: | 3a758f73fbc5bdbce2aaea3d53f3049106c4c1ba |
| MD5 hash: | 852bc2cdc32032cdaffc6e416f575382 |
| humanhash: | jupiter-mike-texas-yellow |
| File name: | DE9U9088Y70_46677889999.pif |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'056'256 bytes |
| First seen: | 2024-02-28 13:50:58 UTC |
| Last seen: | 2024-02-28 15:52:29 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger) |
| ssdeep | 24576:rtb20pkaCqT5TBWgNQ7agocS0JK/+f9d6A:oVg5tQ7agXHUe5 |
| Threatray | 1'821 similar samples on MalwareBazaar |
| TLSH | T14D25CF1373DD8361C3B25273BA65B741BEBF782506A1F86B2FD4093DE920122525EA73 |
| TrID | 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 12.5% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.4% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CAVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV4 |
|---|---|
| Author: | kevoreilly |
| Description: | AgentTesla Payload |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | MSIL_SUSP_OBFUSC_XorStringsNet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Reference: | https://github.com/dr4k0nia/yara-rules |
| Rule name: | msil_susp_obf_xorstringsnet |
|---|---|
| Author: | dr4k0nia |
| Description: | Detects XorStringsNET string encryption, and other obfuscators derived from it |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_a2d69e48 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
| Rule name: | YahLover |
|---|---|
| Author: | Kevin Falcoz |
| Description: | YahLover |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.