MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0ef85406b6effa7a7ce0748cea4c755efcb8e8ba8cf3201ce8591b3c9acf51da. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | 0ef85406b6effa7a7ce0748cea4c755efcb8e8ba8cf3201ce8591b3c9acf51da |
|---|---|
| SHA3-384 hash: | 99ee250f3398fddabc88ef6dde9ad94433948bfdd039268dc7219ccac6c57226692e04712304922e1a8c352c94ee9b65 |
| SHA1 hash: | ca4856fa71cc3bec84a9a6e96baded5b93c4dab5 |
| MD5 hash: | a61c53c385d5ff0233d87cda8fb34b1c |
| humanhash: | louisiana-utah-golf-fix |
| File name: | Inquiry of mt gaocheng 5 dischagre_pdf.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 619'008 bytes |
| First seen: | 2023-11-13 12:48:28 UTC |
| Last seen: | 2023-11-14 12:23:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:YcLYg1I2wnmJkL6P1L4/n0edv6k/0Udw4c50Vo9c9VwwgYb:mFnmJxNL4/LCW0Ww4c5Oo6XW |
| TLSH | T1EDD4224A33F8DB75D9BE8BFD88D1522103B468AB1442EB592FC5A0DC8D7B7100A94F93 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 00a282a2a282a200 (17 x Formbook, 11 x AgentTesla, 4 x SnakeKeylogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
c21b9b8bfd4280be82abd38905186dfabcd0f23f3953b2da5e1fac304261f967
08ee24a724926d938d89f5c7c7650eaf67512a64386dd3d3aea068ba1157c0bf
ce3a3c9f22255146152575aa50fc9f5f1ef3f8c96b9b94cd766301045f846612
246d6ffb502aa4b83300c5bb35e008e245ad36d243a83e6bdfee04eefdaac71e
eae8ee79f837443d3f1ca4a05375b801e6f12b5cc9b826312a59efbff650cbdb
0ef85406b6effa7a7ce0748cea4c755efcb8e8ba8cf3201ce8591b3c9acf51da
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV4 |
|---|---|
| Author: | kevoreilly |
| Description: | AgentTesla Payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.