MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3cfce085b5cdc5db01a2223105789afda600249a89bad3a2e29066b4ab6050ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 3cfce085b5cdc5db01a2223105789afda600249a89bad3a2e29066b4ab6050ae |
|---|---|
| SHA3-384 hash: | 081364b164bd9878df5448cf67755abc33e128637d9ce1c39d76f0acaff868cb7cf813b147dd5c1999869e87f5fd43df |
| SHA1 hash: | b15dcd0cfbb420f166f116c3824a97ff762f0a69 |
| MD5 hash: | bfc0b348f8cca9bcac006dc562d8c4f4 |
| humanhash: | seventeen-oxygen-harry-muppet |
| File name: | PO# CB20240022.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'176'576 bytes |
| First seen: | 2024-05-14 10:40:30 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:jZCD65EK2G0BDP6v/25CErDM7gNG6rXp/:l5D2GkDP8SDMgxr |
| TLSH | T1EE457CAC3254B1EFD89FC235D9A85C29EBE0A476530B9207901751BDAA4EB97CF140F3 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | e08cc6c6c6c68ce0 (6 x AgentTesla, 1 x Loki, 1 x RemcosRAT) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.