MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 447ada938cc3b62fb4634adce6ee6aa216f86921f7d9686adc599003f0a27852. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 447ada938cc3b62fb4634adce6ee6aa216f86921f7d9686adc599003f0a27852 |
|---|---|
| SHA3-384 hash: | 72bc2dc5107502ea19c55d2ab61ee9f1a7a7313d21ee1f748225b606f28b2f70ee1aad5121a49266f717bda9e5539a0f |
| SHA1 hash: | c0d4ca0b5ae49ea0232d98fd04724b44cf0d4d92 |
| MD5 hash: | 2652fa598203493c32556b07093b8f2b |
| humanhash: | october-maine-mike-jupiter |
| File name: | Invoice.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 864'768 bytes |
| First seen: | 2023-10-12 15:19:40 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:XHHX9KawHjbGzAyzxkC4DSwemy0pQBUI1AX4AG3LIxeJGuZtBmY:3t9wHjbG8aNX74QBUI1Aox3LIglnx |
| Threatray | 211 similar samples on MalwareBazaar |
| TLSH | T1110535202DFDC433CACCCEF0E46DD5E84A6A9F0655B5B6CC29BC758E5ABD698B300542 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | eec692d8f6929ca2 (2 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe INVOICE |
Intelligence
File Origin
NOVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.