MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5e7262ed62bc78ce58dd598b806e98cfde89276e9dd1fa92e95f58fc4ee3f852. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 30 File information Comments

SHA256 hash: 5e7262ed62bc78ce58dd598b806e98cfde89276e9dd1fa92e95f58fc4ee3f852
SHA3-384 hash: e1106b45e6e765e7739a4fe8d5d115c3b13ed89c91c4640e3ee5f9fd419ca25e0b580c8d6396e72bef1a9a2f32530d6a
SHA1 hash: 959d732223fcae158464627a5605fec65d7c9121
MD5 hash: 52ad0ddd1fb91785f49c85109ac7c181
humanhash: snake-video-edward-beryllium
File name:CONFIDENTIAL_PAYMENT_CONFIRMATION_TRANSACTION_DETAILS.img
Download: download sample
Signature AgentTesla
File size:733'184 bytes
First seen:2025-04-10 09:33:09 UTC
Last seen:2025-04-10 09:36:10 UTC
File type: img
MIME type:application/x-iso9660-image
ssdeep 12288:9zyo6/8en/D65ct5vgiljIupVeMpmjUW/c2i8s2ok0vqAZXo:dIX2+t5vtUWejRU8pMXo
TLSH T183F402286215EA07D0911FB44923D2B8533A9E8DA425C307BFED7DEF77BB3451681392
TrID 88.5% (.NULL) null bytes (2048000/1)
11.0% (.HTP) HomeLab/BraiLab Tape image (256000/1)
0.2% (.ATN) Photoshop Action (5007/6/1)
0.1% (.ISO) ISO 9660 CD image (2545/36/1)
0.0% (.BIN/MACBIN) MacBinary 1 (1033/5)
Magika iso
Reporter cocaman
Tags:AgentTesla img payment


Avatar
cocaman
Malicious email (T1566.001)
From: "Omar Al-Mansoori <obi.tunde@brackenads.com>" (likely spoofed)
Received: "from [195.211.191.126] (unknown [195.211.191.126]) "
Date: "9 Apr 2025 07:38:22 -0700"
Subject: "=?UTF-8?B?RldEOiBQYXltZW50IENvbmZpcm1hdGlvbiDigJMgU1dJRlQgVHJhbnNhY3Rpb24gI01UMTAzODUyNTg0OQ==?="
Attachment: "CONFIDENTIAL_PAYMENT_CONFIRMATION_TRANSACTION_DETAILS.img"

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:CONFIDENTIAL_PAYMENT_CONFIRMATION_TRANSACTION_DETAILS.exe
File size:671'744 bytes
SHA256 hash: 30d5fcd7da81bc0b8d77d5b3547a227bac06bc781990f528c0bd78d696235779
MD5 hash: 951a27113bbb14587e1d3a97d484bd34
MIME type:application/x-dosexec
Signature AgentTesla
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.2%
Tags:
agenttesla virus msil
Threat name:
Win32.Trojan.GenSteal
Status:
Malicious
First seen:
2025-04-09 08:26:51 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV2
Author:ditekshen
Description:AgenetTesla Type 2 Keylogger payload
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV5
Author:ClaudioWayne
Description:AgentTeslaV5 infostealer payload
Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:MALWARE_Win_AgentTeslaV2
Author:ditekSHen
Description:AgenetTesla Type 2 Keylogger payload
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_EXE_in_ISO
Author:SECUINFRA Falcon Team
Description:Detects ISO files that contains an Exe file. Does not need to be malicious
Reference:Internal Research
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware
Rule name:Windows_Generic_Threat_808f680e
Author:Elastic Security
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla
Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

img 5e7262ed62bc78ce58dd598b806e98cfde89276e9dd1fa92e95f58fc4ee3f852

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
AgentTesla

Comments