MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e6285b91e58a7dc662833fdf6b8a6574f871287308146d920b4e687a01974e4e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | e6285b91e58a7dc662833fdf6b8a6574f871287308146d920b4e687a01974e4e |
|---|---|
| SHA3-384 hash: | 82aef140ec9409fc4bac3355e46f057088bf5a222b3f3af0a9742223c83a24147a67c4e86f124b498b926fa2af699e55 |
| SHA1 hash: | 5dcf2de1c454c61de95c17b47cf05d6dc6ddfa74 |
| MD5 hash: | 0517167a8b5c55fa5379aec35b608a52 |
| humanhash: | spaghetti-washington-delaware-september |
| File name: | e6285b91e58a7dc662833fdf6b8a6574f871287308146d920b4e687a01974e4e |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'150'976 bytes |
| First seen: | 2025-01-10 14:56:28 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 948cc502fe9226992dce9417f952fce3 (1'182 x CredentialFlusher, 446 x Formbook, 231 x AgentTesla) |
| ssdeep | 24576:mqDEvCTbMWu7rQYlBQcBiT6rprG8apUmupDm/2M+n:mTvC/MTQYxsWR7apUmu9m/M |
| TLSH | T1C035AF0373918022FE9BD9331B56E611DBBD6E160123AF5F1B981D7AB9F0160173EA63 |
| TrID | 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 12.5% (.EXE) Win64 Executable (generic) (10522/11/4) 6.0% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.4% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 64c686bab2969ad4 (23 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | golang_david_CSC846 |
|---|---|
| Author: | David |
| Description: | CSC-846 Golang |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | pe_imphash |
|---|
| Rule name: | RansomPyShield_Antiransomware |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP) |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
| Rule name: | XWorm_3_0_3_1_Detection |
|---|---|
| Author: | Archevod |
| Description: | Detects XWorm versions 3.0 and 3.1 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::AllocateAndInitializeSid ADVAPI32.dll::CopySid ADVAPI32.dll::FreeSid ADVAPI32.dll::GetLengthSid ADVAPI32.dll::GetTokenInformation ADVAPI32.dll::GetAce |
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance ole32.dll::CoCreateInstanceEx ole32.dll::CoInitializeSecurity ole32.dll::CreateStreamOnHGlobal |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::mciSendStringW WINMM.dll::timeGetTime WINMM.dll::waveOutSetVolume |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AddAce ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::CheckTokenMembership ADVAPI32.dll::DuplicateTokenEx ADVAPI32.dll::GetAclInformation ADVAPI32.dll::GetSecurityDescriptorDacl |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::ShellExecuteW SHELL32.dll::SHFileOperationW |
| WIN32_PROCESS_API | Can Create Process and Threads | ADVAPI32.dll::CreateProcessAsUserW KERNEL32.dll::CreateProcessW ADVAPI32.dll::CreateProcessWithLogonW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken ADVAPI32.dll::OpenThreadToken |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::SetSystemPowerState KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetDriveTypeW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileExW KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateHardLinkW IPHLPAPI.DLL::IcmpCreateFile KERNEL32.dll::CreateFileW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW ADVAPI32.dll::GetUserNameW ADVAPI32.dll::LogonUserW ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_NETWORK_API | Supports Windows Networking | MPR.dll::WNetAddConnection2W MPR.dll::WNetUseConnectionW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegConnectRegistryW ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_USER_API | Performs GUI Actions | USER32.dll::BlockInput USER32.dll::CloseDesktop USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::FindWindowW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.