MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0e69df025ef85fec4166eee3a0f9e110e9857731da9601029981d2ee7485526a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 0e69df025ef85fec4166eee3a0f9e110e9857731da9601029981d2ee7485526a |
|---|---|
| SHA3-384 hash: | 7ce1e57b0a213801cafed9a19d08e4123a3fcb3241d33dcde5f2d475ee6bc368016637b37966e372635a467dd0bc9e68 |
| SHA1 hash: | 979f5c055f78285c4b28595660131c0e00663e14 |
| MD5 hash: | 437b0781f1491dd01826aada6c6b68c5 |
| humanhash: | pip-mango-ink-victor |
| File name: | rNewPurchaseOrderNumber4400057425.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 689'664 bytes |
| First seen: | 2024-02-14 13:47:39 UTC |
| Last seen: | 2024-02-14 15:27:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:CeQ5vzi8PoiBFJqGJM+SQz6aODCGq0LgiZnpbbpTrMaZ:CriHuCGu+5eaZBiDbbpT |
| Threatray | 5'771 similar samples on MalwareBazaar |
| TLSH | T14DE4122072FE9118DCB697B21E7446C5237B7E6B2E54CB4F3949120C8D326538B61FAB |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
3d6c98f71037a6853222932b8b2b562c999b6111535c71081c7b90881b76b8b4
7a387acbd5bb25530813087436b2207051b361ae1e6d32f451958732cdb3b7f4
79a5917c86307ed937fe888d4465ab6453ebb83a5045eda4256790a1de71c5e6
b478ff97e82ba8a98a92a5d3bd42c23e73aa8507a6f9943e5aac5edbb092b0c4
b1b92f605f79b959ed40ac13c1c4f7b3de60279649bdb1539233c2c551c9cb28
6ad2ccf70a1a86b57875bc2bcdc70a75260b4e5fdd38b5fbd21e44b1cbb942dd
658d1072c3f7acceb9e9b582c5ea2ae076e02941d602d71ffe22812a592e78c8
e96d0f16dee99a1389aba8051f0923f78bc8e52edc592155e8f971baa0392df8
0e69df025ef85fec4166eee3a0f9e110e9857731da9601029981d2ee7485526a
120c6f98f5d7af157bc9db807ebb02d5613b26683df69b1b85544a86aa3f7133
23b9305a71e2b3f191ebf0d37a9cfeafc894dbe417165ea4bc3a0c100fa6c217
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.