MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b46c2cb0bca50540123bbde92aa6f434b0d587a7de93916dd5a03682563b1141. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | b46c2cb0bca50540123bbde92aa6f434b0d587a7de93916dd5a03682563b1141 |
|---|---|
| SHA3-384 hash: | 0c88b2fb366497a07d9080fb909afb5589d3d094f3df13e802d9bbe85402c71baf281d310aca62d30ad7cbb32a7c9ecf |
| SHA1 hash: | 7a4669eadf1ae26d9026ddad2d15b459cc01f012 |
| MD5 hash: | d685e41be249a9730d865f2570e6b4c5 |
| humanhash: | blue-delaware-white-yankee |
| File name: | b46c2cb0bca50540123bbde92aa6f434b0d587a7de93916dd5a03682563b1141 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 2'600'568 bytes |
| First seen: | 2025-10-09 15:09:19 UTC |
| Last seen: | 2025-11-06 10:02:29 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:m8//TYvom1SKVYJLKRupPbi+3TlIOHPzkWYqMKPSKUAoKUrLXN0Yw2dRy+QcEI8D:mf8Di+3TzHLvfUr+YJRy+QAfc89E |
| Threatray | 6 similar samples on MalwareBazaar |
| TLSH | T1FFC53910BBCDEA59E40420F0E86A902766B1DD1BBBC1D327CA61B17E7EB2F112F1516C |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | agentesla |
|---|---|
| Author: | Michelle Khalil |
| Description: | This rule detects unpacked agenttesla malware samples. |
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | Detect_PowerShell_Obfuscation |
|---|---|
| Author: | daniyyell |
| Description: | Detects obfuscated PowerShell commands commonly used in malicious scripts. |
| Rule name: | grakate_stealer_nov_2021 |
|---|
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | Lumma_Stealer_Detection |
|---|---|
| Author: | ashizZz |
| Description: | Detects a specific Lumma Stealer malware sample using unique strings and behaviors |
| Reference: | https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/ |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.