MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e30adde12d130a08a125bdd04207bcab94e024755ebac7f7ac6a02044ca783b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | e30adde12d130a08a125bdd04207bcab94e024755ebac7f7ac6a02044ca783b8 |
|---|---|
| SHA3-384 hash: | b440fabbb1d9161f74e73ad480b65f7cce4959fc22d6d51f2a512e115d7e174de17e3e210544a9a1654585263f75dad2 |
| SHA1 hash: | 9fecfccdd9380067f125e43457f2027cfdc2ceb6 |
| MD5 hash: | ae7c34a6ffb21e0dcb797d60a95a9970 |
| humanhash: | utah-robin-washington-bacon |
| File name: | z53BOQ-AE20003SWT00964DT20240227_PDF.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'038'848 bytes |
| First seen: | 2024-02-28 12:34:25 UTC |
| Last seen: | 2024-02-28 14:28:53 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger) |
| ssdeep | 24576:Ytb20pkaCqT5TBWgNQ7a9Od0KruL1Z/F6A:hVg5tQ7a9OYLDt5 |
| TLSH | T19C25BF2373DE8360C3B25173BA1A7B41AEBF782506B5F96B2FD4093DE920161521E673 |
| TrID | 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 12.5% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.4% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | f44888ac4448484c (2 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
BRVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
| Rule name: | YahLover |
|---|---|
| Author: | Kevin Falcoz |
| Description: | YahLover |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.