MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bee896925d62192aff4e13abda9cc0cff1cd063778b2dadb45035edd5d274c8a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | bee896925d62192aff4e13abda9cc0cff1cd063778b2dadb45035edd5d274c8a |
|---|---|
| SHA3-384 hash: | e47b78bf6538071032fd4ab78137bdecde444539630083254527dc7f7c17766fed74d43932f3adf184ad884a4d20d6f8 |
| SHA1 hash: | 5689b19440aaa57b8893f7fabaff725963b92483 |
| MD5 hash: | 8c366167246b6e371d4be611105206e3 |
| humanhash: | hot-equal-single-lima |
| File name: | B.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 733'184 bytes |
| First seen: | 2023-12-01 09:25:05 UTC |
| Last seen: | 2023-12-11 13:22:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:rFdIfzChVnn1eJmllQAxyvyHhCR55JyRM/zZ0QEVJK:JszChV9wYtHhCR5/zqQeI |
| Threatray | 3'171 similar samples on MalwareBazaar |
| TLSH | T19FF4E024E1F95B22D5FEA7F5181412040BF7786AE87DF32E4DD9A4DA3266F004A42F27 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Result
Behaviour
Unpacked files
9f6599786b1b7f64b75d3b570209b0cd0286011c89591cc71321191fb637afca
c63f7bf40f81e3654685888a1f6731e1b87dc49edf0177de8503bba2389eee4a
46d22a4b883bc7074c98641941e335b0ed43bbf67017d3f461f8dace83da6b55
590070cb43f95f574fd1216b8165c2c3298fb91a9781980c68011eb7e0d810ec
fa5195110ab813fd692abb50ffa507844863ff858d22492133632551aedf1121
839e99379a8b401715d4d172895e7d901a66bfe643bd9be96a56f6d3aadc7773
990b71c0e3c625ca07987bb97900f37d10a260df8585438c48e628541509632a
bee896925d62192aff4e13abda9cc0cff1cd063778b2dadb45035edd5d274c8a
9ee7811e79cf1f1f76aadb17175227bf172b21ed84a54a53ef98a1f4695f75ba
588b4100c87eab6cb8bb73ffdfb5a2644132961b353e0465190daf43a8e3766c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.