MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d9c89a6c4f03f83874a1307266367a4d4656d9662745e066d1ad8e8da989781d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | d9c89a6c4f03f83874a1307266367a4d4656d9662745e066d1ad8e8da989781d |
|---|---|
| SHA3-384 hash: | 55a050f8fe97bd1b1b11719adb4da5cbff32d9be6fb0859e9bb488ab008f59a1d13b1ad122b35c75f2c714777981f5b1 |
| SHA1 hash: | 92e945a74516ef944ff59f3bd9cd0cd44cd2373a |
| MD5 hash: | 94b07cadcdf396f4fadabbe834b32ede |
| humanhash: | johnny-virginia-football-edward |
| File name: | decode_59c797b6614d8fe55b37d0a1a5fec6adef15c30349216dc2f059a49e8e18130a |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 307'712 bytes |
| First seen: | 2023-08-30 14:16:23 UTC |
| Last seen: | 2023-09-05 17:59:49 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 6144:kpfTPNUJy6VchcKaNSNnozBbN4jvy89eAlmc7Fb:UPSncjNoRqa80A |
| TLSH | T1F8642B7DAB88B902F17D0DB691E2122012F1D4834D12C35F6EC46BFDBF597C92A493A6 |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
c355e28ecd863acbd38e125d73c54d51b3a7a64a0592c763a82cf610e449812c
7dc5bb06ed08dbca62e8ef7e92a2faf388469529654cfcd9795d3479ced1f797
d3fea0633268ce59f95430656758b52177fefc498768319049a2eb20357c9ed2
74a2d217ea8475ba2e01664b539d851c89b9866eb634e289773424dc680f76c1
9823500c6567a243112dfed0bf437d928904be6bb058a24ac177a23557ea561c
f3807716a3cd6abc7bbf75bee159a7632dcb21e6d08ee4a29462350dd8a97af7
ed1a1b8dbe831fd0ecc35e1a98841da333edb55040a5bec1a2063e99d0d92020
eac32618d08c0c5c98468ac2d4ad561b424241b508c1b1ad9e9d00934bbb2e6d
d9c89a6c4f03f83874a1307266367a4d4656d9662745e066d1ad8e8da989781d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_extracted_bin |
|---|---|
| Author: | James_inthe_box |
| Description: | AgentTesla extracted |
| Rule name: | AgentTesla_mod_tough_bin |
|---|---|
| Author: | James_inthe_box |
| Reference: | https://app.any.run/tasks/3b5d409c-978b-4a95-a5f1-399f0216873d/ |
| Rule name: | Agenttesla_telegram_bin |
|---|---|
| Author: | James_inthe_box |
| Reference: | https://app.any.run/tasks/b4ceef1e-a649-44b7-9e0c-e53c3ab05354 |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_AgentTeslaV2 |
|---|---|
| Author: | ditekSHen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | MALWARE_Win_AgentTeslaV3 |
|---|---|
| Author: | ditekSHen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_agent_tesla_w1 |
|---|---|
| Author: | govcert_ch |
| Description: | Detect Agent Tesla based on common .NET code sequences |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.