MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 214de679f00845231238252dc3295762b74c77b7a2ddd7d7eb38f04321bba1dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 214de679f00845231238252dc3295762b74c77b7a2ddd7d7eb38f04321bba1dd |
|---|---|
| SHA3-384 hash: | 2427378698f259d78de951c146442ef69f3f04fdefb4805580aba4c8b3f23d8e8f826d2c9d8c28f9fc07378e1400d775 |
| SHA1 hash: | abf662eee6d640057b3a94087145501755e427bf |
| MD5 hash: | 5821694b0d82baab7a73cfa23a47743c |
| humanhash: | july-yellow-fillet-massachusetts |
| File name: | purchase_order.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'538'048 bytes |
| First seen: | 2023-12-04 21:09:20 UTC |
| Last seen: | 2023-12-04 22:30:59 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'207 x SnakeKeylogger) |
| ssdeep | 24576:peDHy9z9rmu9+pJsexc/51hxPINlUI9OiZ1017zUTOqYfIlhChgdgm:ismuOJsOchuUoOj17zUT7YfIlohsgm |
| TLSH | T173655BAD3650B5DFC857CD76CAA81C24EA61A8B7530BD203A01716ED9D4EA9BCF140F3 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | d8d8e0e8f8f4ccc6 (5 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.