MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 298c2a18623484f2b252c9b9de52cb8fe2518b3422588629d60128a385b70d79. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 13
| SHA256 hash: | 298c2a18623484f2b252c9b9de52cb8fe2518b3422588629d60128a385b70d79 |
|---|---|
| SHA3-384 hash: | a52badcf7c05a4d39c4ffbaf608f0fb4e97d2f409476992c52cf810438f57b05834be10c4697bdebd4eff05a4ce1260a |
| SHA1 hash: | 232b70e8652a5c994cd2041c344f8785889f1343 |
| MD5 hash: | 1768f3b9362e04ef5e3334abd0551c61 |
| humanhash: | quiet-hamper-tango-bravo |
| File name: | 询问:PURHCASE ENQ.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 739'328 bytes |
| First seen: | 2023-12-07 07:39:05 UTC |
| Last seen: | 2023-12-07 09:21:57 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:6c45nF8ME6jD/4ssMQHZdsqPYp5Ahm2wmWr0jPySRfo34GwI6VqM2sztxu:6pPtD/4HMQA3AQ2hk31Uisp |
| Threatray | 2'421 similar samples on MalwareBazaar |
| TLSH | T11EF4129933BD9F57D5A787F50AA1A10017B4BC2AD97AE71C2CC131CB0A79F904670BA3 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.