MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 75a62b6fff32b813131d55fde90e5eb52818c3b34304716404d23dab89a90b8d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 75a62b6fff32b813131d55fde90e5eb52818c3b34304716404d23dab89a90b8d |
|---|---|
| SHA3-384 hash: | 4c06453d2f468f208b3bef57d9d1d68f980059f4ab1b4434f01ddbd2fa1b095b6d5c65dacdcfba696067cca480187bed |
| SHA1 hash: | ad02462c10730a665c9acf349d40cc04941b508e |
| MD5 hash: | 355588f523a34a1593adc222a14b5c2f |
| humanhash: | washington-oxygen-batman-undress |
| File name: | rNew_PO178391922RFQAmended.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 720'896 bytes |
| First seen: | 2024-05-16 06:18:44 UTC |
| Last seen: | 2024-05-16 06:33:28 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:Q0pei36Ri6n/dAIKi1RkBHlyogUq9rTt/bpYU8iOUpga7:Tpp36wsmcIzzgB95b6HiOUpp7 |
| TLSH | T148E42344377F8934CBAE8BB1A4F6B4110E7A211A50D2D74EECCC92D88373D45E946B6B |
| TrID | 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.1% (.SCR) Windows screen saver (13097/50/3) 8.9% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 0074696971796400 (7 x AgentTesla, 6 x Formbook, 3 x Loki) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
730932451281bdcb34fd32ac3aeaedef8f0a919492032944bffaa5852b85d4a4
b50abf45e0678c75cfc596847eae2d069926ea34c71302a6d2904cfd380669e8
66d9239944d23d3680e32ff7044a29b44ac945379cdca227ba5b51f75d252a53
bec40e9e4bc9018106ccb3da5ebc4714cac1f436e421714cc8d76470ffd6edd6
a91034a005a82a1ec69a6682de74809632207aa47acefe46bf44e98af51284b7
e4097233fec4adb5cb99489005e6beaf15b6f7e7c3040432b11b65e49a9cf55f
15bee5f27c8e807fca30b704600b5f4ffa67a5fa80d51bb444c42d52c9020cef
36870ed67d32b8398243d77c47975603750cc92e9821db555b8e2b2df4d3d3b6
6cfc601fa3fcc2f02606539608dd1f08bfccc8d0ccfc6f32d7bd5110dc0b6f5e
d5a0f85ffb3ee297f57ffb96a77288de2a564c5cb337b5c6c7b01da8e36545d6
f3c4c44285b5439a4c608e38beb95ada32d34f68b83ed9795649185754d9d5bd
76bd7d4ab00c260d021b928207d2617b19784eedfe615c1352419512e62fb8cf
75a62b6fff32b813131d55fde90e5eb52818c3b34304716404d23dab89a90b8d
2a005539d78a0c685832affb3bfbfba01de751fa8b6cdf02becddabfc89b9029
50f213324308d7628f1708c4cb7c6242bb15ed45f1828f459703bfd692d007a0
d22ba564b79465fff584d41655b8bd84e6bf0046b30d371cc2ccc5adc08e5a84
d0149e816937c3d187140af8bb91858c5afaca1320c98697a02e2bd890f098a1
eafb84b57cf63dca7bbd6db5f15a003bc2eb93680049b83b9fa4b03dce382224
2a8a729d0e203b203a53c0b4ab591ef3aa3eb0fd45972297a2b597404ecef986
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.