MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 864fd318ac33d9788aaaa7ec0414ace672ca381ef2f7d4d878e3e4789c9b8976. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 864fd318ac33d9788aaaa7ec0414ace672ca381ef2f7d4d878e3e4789c9b8976 |
|---|---|
| SHA3-384 hash: | d496fe6bf00f09d34d97a1ffbd05f9c07f10be0566466b330db73d78a244966ccc3484539799644d9c82e070ef38dc78 |
| SHA1 hash: | 8e9affa0c7dba687dbd559f9ee1cdb86119dd856 |
| MD5 hash: | 8fc0f2641714f0e67e0a7c0b9a736c93 |
| humanhash: | eighteen-delaware-nebraska-zulu |
| File name: | PPAP-EDP F-678605..exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 858'624 bytes |
| First seen: | 2023-11-20 14:33:42 UTC |
| Last seen: | 2023-11-20 16:15:27 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'473 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:QF361h61EWGHNsCyopHGA1imK4ZvpgeTwRhwvgdVgTUA5XqfUyP7r9r/+ppppppp:Q4Y7GtsfooAMmZvpBkMgMH5wUy1q |
| TLSH | T15C05CE85E944A6A1DD68AB706A36CD3542337EEDAC34D41C28CE3E6B3BFB7931025417 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | d4c4c4d8ccd4f0cc (241 x AgentTesla, 65 x Loki, 41 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
e16c1dfcd46162a057a38ddc99698d28e9da15d37d15cce27dd49b0411f95556
261445c7e46260e4be5a14f4603478a26bb69b3158c81197c62786f43be29939
242c9fcb4922c50dec24989b8994de592f9c3eab91b64196f106a54cf89ba61f
391085720087ca47539076781ecfb5e4027f3c89bb19097b0c3d9e599cc6b6cd
d9961b923d5187cab6c6216a4de0f61a03a24fd3cf6765a5c3eb0963e05f580c
91ff3998adf51757d7580e1c190ff9f4c12e9b2de48b56c7507824753a9930e2
502d7ec69173cc68e242caf59956a90e519dad247b118c60394be96c9474f2d3
d11d805c3dab49566aad8dfe6d9bbd1c206918980870792ed9d496e8836aefe6
2992b737cc487bae341eee8c6b11377b5baaace7ee2904ba6e4c91c542f1a515
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.