MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c58fa4400c47bd3c3281052cecdd62e6050aa74c8b3895cc2e43726d102fe7c8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | c58fa4400c47bd3c3281052cecdd62e6050aa74c8b3895cc2e43726d102fe7c8 |
|---|---|
| SHA3-384 hash: | 88c29236d5dff66fb630c740d2e9db7234efc8fcc5b40b769e61b2ff855e6cb75ae8d878e2af8072ddfd7b7f1c85f1ee |
| SHA1 hash: | 87108cf3e9f23675b540cc03da915f743daee4f0 |
| MD5 hash: | b5b730da4de15b8207d27539f547552a |
| humanhash: | indigo-dakota-autumn-illinois |
| File name: | loading advice.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 869'376 bytes |
| First seen: | 2024-02-29 14:23:59 UTC |
| Last seen: | 2024-07-24 21:17:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:EVEblglglglPdRQnRaCocX4ba64OQ6YAH0uqrBH:idCnRtossR4OQWBq |
| Threatray | 5'373 similar samples on MalwareBazaar |
| TLSH | T1C305014037BAAF59D67D43F3CA65A1904BF63627F621EB1C8DCA90EE1524F440B42E87 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.