MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b079b00c1b21ed95667a8adb41808e9578a95cc5a4700f42d8cec8fe8ad399f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | b079b00c1b21ed95667a8adb41808e9578a95cc5a4700f42d8cec8fe8ad399f9 |
|---|---|
| SHA3-384 hash: | e8b5d6512277eacec4d0448355dd8abb0f535d96021ad45cdb051a554ecdff3b77610e463df8fe4705a63d255dab51e9 |
| SHA1 hash: | c96d1e5d322cdc61d15451a9a6793879754a4d39 |
| MD5 hash: | d9cfb41825b905e18f487f84cd4c1f9e |
| humanhash: | earth-nebraska-speaker-bluebird |
| File name: | BL Z DTP_ ADU_0061883.pdf.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'149'952 bytes |
| First seen: | 2024-01-23 15:28:29 UTC |
| Last seen: | 2024-01-23 17:15:49 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 948cc502fe9226992dce9417f952fce3 (1'182 x CredentialFlusher, 446 x Formbook, 231 x AgentTesla) |
| ssdeep | 24576:nqDEvCTbMWu7rQYlBQcBiT6rprG8af4o18/:nTvC/MTQYxsWR7af3 |
| Threatray | 4'601 similar samples on MalwareBazaar |
| TLSH | T12535AF9333A3802AFED7A1BA5A85E10D46B95D1D081BA52F02540975F9F4E6C0F2FB73 |
| TrID | 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 12.5% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.4% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 4cc04a4c5c5a0004 (7 x AgentTesla, 4 x Smoke Loader, 2 x DarkCloud) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CAVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.