MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8054c765c0425811e3632409c6bbd9149fde1de08593796957ca55ead7e9e683. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 19
| SHA256 hash: | 8054c765c0425811e3632409c6bbd9149fde1de08593796957ca55ead7e9e683 |
|---|---|
| SHA3-384 hash: | 8b9a3a3f394e2333a58bfa97c6398afceab551535e3e6e5b4f6a1063ac17578838fc4d5147f9b52a669e17ba328457bc |
| SHA1 hash: | 8f44aa9566f9da9c7086d6da8f080c7a7de52050 |
| MD5 hash: | bb277f03c2e761e03643369ef4d9f1da |
| humanhash: | rugby-butter-robert-lima |
| File name: | document.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 695'296 bytes |
| First seen: | 2024-06-03 09:49:52 UTC |
| Last seen: | 2024-06-03 10:24:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:m67FxhThagHCN1x2W6BU8KbYJ6BrBpz86Q5NxdDHEYMxVhmaAkgBzJzmh:pDhThagq1/60bYG1pz8LN+hmacBNzmh |
| Threatray | 193 similar samples on MalwareBazaar |
| TLSH | T1BCE412D8790C5D77E73106FE5050D50903F9ED023AAAEACAADCA70EB56D3FC15402A5B |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 0030717171717800 (6 x AgentTesla, 3 x Formbook, 1 x RedLineStealer) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.