MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 50493a0bad941676566a58131684cefe655e9913366257e8f25092f0914eb3fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | 50493a0bad941676566a58131684cefe655e9913366257e8f25092f0914eb3fa |
|---|---|
| SHA3-384 hash: | ab1a926ff5e408bfcf79045ff5d2e9319d0efbc4cb7b0a5395552ed36f87e8591be85bdf40aee85ea7812708ff992a60 |
| SHA1 hash: | 0fba76c15535ef150867fe3d4a90f62714ecba83 |
| MD5 hash: | 3d94cb6b6496047b34cf5983b86c988c |
| humanhash: | kilo-stream-harry-green |
| File name: | TRIGMETAL Yeni sipariş 08022024_34.scr |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 745'984 bytes |
| First seen: | 2024-02-08 07:18:33 UTC |
| Last seen: | 2024-02-08 09:32:54 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:60NxEd62Tf4WApI3WwZ4UjLkYI656+Ya/rtMprv4n83E2AdNvuWb:TNxcT4FpIoy1RYqrt8rAn71vu |
| TLSH | T1A5F401657F9DCB22E57A43F5C01056F003B2AE5AE6D1D22BAFC53DDA3871B910A21E07 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe geo scr TUR |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.