MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dc60d2664af0f3881cc494e9295e0534293254f1023c22aed8159c3f85f08a4e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | dc60d2664af0f3881cc494e9295e0534293254f1023c22aed8159c3f85f08a4e |
|---|---|
| SHA3-384 hash: | e419144f432958d883b6c462272a6a3a091efb80e3513ebdd336f96a92bf6106abd95bbd67c2a572d4d5def1cc72dd95 |
| SHA1 hash: | 111232ebab2215f15a97a9148be241f8d5456879 |
| MD5 hash: | 60ca8b22a840ae06115e64de3d8c296e |
| humanhash: | sixteen-twenty-aspen-three |
| File name: | 60ca8b22a840ae06115e64de3d8c296e.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 729'600 bytes |
| First seen: | 2023-11-10 07:40:28 UTC |
| Last seen: | 2023-11-10 09:18:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:OR8Ydmk3rq9rAa8vDFuvwo2B/njjfivpegqrrBWGhGVn6sQ1cbU:OWYgYgj8A4hB/n/fiELrBpin3Qeo |
| Threatray | 2'915 similar samples on MalwareBazaar |
| TLSH | T173F47B3D59AD123BC2B9DFB18FC5D027F1D4A9A77151AD78A4D703AA4342A46F4C023E |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
95b4104ced9d11a7f6b53221793f7560f9161c163c5236a44ef0da3ad24093f6
ab335b9636205ee0f2260e18b7c546b6a110015b3a1b759bac656f17ce9e93b2
f2814d657629b6b1a63fc30ff8204741ad1ec2127f70752694735d938d427178
9b8d232557686b014c7d81422e07090548f11a2fa9750a7b8233286539b1a048
ffd7fc226ac862e9c9a944e35a73a151e1399595030a3826482e15bc82b5af92
63ad94d4ee50e7edb7ca2125ea488538068aacd4d572be22fa140addf11631e6
d3250ddf26bb9a71c94d06f22345e5ac30959195923ed5ca12db747e6ab1e65f
df239887fc79b6383173c139c8b15dc8279eb9a78e2f526646e45c14ff888b33
03446d8b365fd8c5488bac87d3bf769afa578a0280cd63e8736ab66f9d6c6f95
afc29232c4989587db2c54b7c9f145fd0d73537e045ece15338582ede5389fce
0c21fd40425fd9f22814fdd019b69dad64538d8e4a49a38cf0211301d053a2d5
d1164fe7652f2c5c800f0227383ebbd77157e84ff84d6713e4a8ea3ff7d47f86
dc60d2664af0f3881cc494e9295e0534293254f1023c22aed8159c3f85f08a4e
a563ab0cc303385af151163bb2fe3bb88d6681f865bad186db4019ac84c7270d
21218005d2b9dab517e80b87bf4b135e876a18f0d48cd77b29ca89332c615b92
a417da4eec41ccce59772248286ee9bfed2d781aec33db52829fac3d5beddc97
8632a6cdacd3c2ca44c427d1ef6bea4a9c16a7089a31f12fe79ba6e108860902
931f38d16e4369c01166d7dac9bbe0bc28af3228b6fca5d4f23e6f06f2f13333
7e352106b797fd772547c6d0cdd113c888a9170cbf648b81fa136263e8e435d2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV4 |
|---|---|
| Author: | kevoreilly |
| Description: | AgentTesla Payload |
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | reverse_http |
|---|---|
| Author: | CD_R0M_ |
| Description: | Identify strings with http reversed (ptth) |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.