MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 915cd680a2253acc535668333c7147e97683c9a877b8b71c6256591ff42a2997. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 915cd680a2253acc535668333c7147e97683c9a877b8b71c6256591ff42a2997 |
|---|---|
| SHA3-384 hash: | 999781b9d9a88397e193f16532fceaaf7918cc735c5082022fd07df61cf49cd10fea071dd7b732e98763151a4c2533f5 |
| SHA1 hash: | 29ea5365f423bc6ee1df8192e6bf61f38c00237a |
| MD5 hash: | 1b0a6cd12965755f27237679ca3c34f4 |
| humanhash: | vegan-rugby-virginia-batman |
| File name: | 915cd680a2253acc535668333c7147e97683c9a877b8b71c6256591ff42a2997 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'374'620 bytes |
| First seen: | 2025-10-09 14:36:01 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 98f67c550a7da65513e63ffd998f6b2e (21 x SnakeKeylogger, 13 x MassLogger, 11 x CryptOne) |
| ssdeep | 24576:K5xolYQY6M5EmXFtKaL4/oFe5T9yyXYfP1ijXdaGpUgwYgEN++2eBAj:dYDPVt/LZeJbInQRaGeegEj29 |
| Threatray | 608 similar samples on MalwareBazaar |
| TLSH | T13155BF02B380D026FFABD6720A66F6526B7C6D350623AD1F13841E79BD70263667E317 |
| TrID | 44.4% (.EXE) Win32 Executable Microsoft Visual Basic 6 (82067/2/8) 23.3% (.EXE) InstallShield setup (43053/19/16) 16.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.7% (.EXE) Win64 Executable (generic) (10522/11/4) 2.7% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
4df8ed5e7b1c5dfe367b89b30645ea500581291013faaf500a4de47c329ab8fa
5d9a0c121c55de87c1950e12fcf124ed935f511080e05a87a72f07ea3d350ef7
1fdcd91233a882bf833a62bca1e4dcf3421caf6fb38096b8f462a67c767a6173
7e36d0b2ba5a6b09423738f12a696379d98d61b64d0ed47a5cf6f1c9603bce3c
820ea5e31483807350db904a054f1b1f92b2bcbf8eda03321e877c1dc06e562f
8174eefb544829f0cccab2f0f4ec4086411987be71b6744c27a4c46f47e5873c
7eee1eb6d127253d4b70049f7c69338287b42dfee47a3b4926e5937fd9bd6250
344cee3534296bfa8f7c3d6a2ec62d91e0c24c36493a6680dc12b3a16a593df2
dd6f99ed2cc3586d2af65cc1b359ccfa3448cde53ca4465f9ffe3e8bc4c86e12
2f1a648c2525b3264d4a3fd9efbefdc0e4126a9880d2c127d45a3b1332fe5825
1d3b464b3dc45eebba5783fd28accfb325cdc50f7b165286c0ec9cbd76521774
95d948e77fdb81bdeee51da079e6e6d7625531f9ec9f897a78df51cabf92974a
2137490a7f27e7699edd8eab00facacac1b28677d9eb3aa4d0cf460e53c5a037
3f9664d0797d2b2018493447b69d6f662642c00ec3b652ab1f61b999609baa63
e768e7a34bed579f0de9d9fdb0ca8d2adf8de7d636ab41d7b37eb230906e9787
f4d970fba03932f2d3ebdb87fc65795a646cfeded5dc236d670bd0559944be72
44e5228cfda6b52b192d2cdbce315ff517d43a087fb4bdde35b33ab197244bc6
f82f264ad6f058381f88f1a6a98315553ac229454e95d2da4260dc897c953016
74ca5aad35d138c31e8cc8bf3a0d3389ab321fac99483f475fa434a6ffd8a6a4
1bcb72b88ea1c633b9572258bfb6643c058e1e9454c3c2df61a87dcec3582678
fc5e50499a1fa723718d4b4624f12284ebb555cb577c4beec266b2bce0567b23
56140cf244531d1e238d942285ad7f4590b40bda2f2c80628d4f081345bb19c4
fd9dbcc0a59475ba77d799f67faeefe4264cbdec6b1a45180bd6104568a5ac52
915cd680a2253acc535668333c7147e97683c9a877b8b71c6256591ff42a2997
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV2 |
|---|---|
| Author: | ditekshen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_AgentTeslaV2 |
|---|---|
| Author: | ditekSHen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | ProtectSharewareV11eCompservCMS |
|---|---|
| Author: | malware-lu |
| Rule name: | SEH__vba |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_Imphash_Mar23_2 |
|---|---|
| Author: | Arnim Rupp (https://github.com/ruppde) |
| Description: | Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal) |
| Reference: | Internal Research |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Windows_Generic_Threat_2bb7fbe3 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.