MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ec2271f3c4ca253b780325c5b0486672f7f4eb8dd9c355501103aa87f0c5f9f4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | ec2271f3c4ca253b780325c5b0486672f7f4eb8dd9c355501103aa87f0c5f9f4 |
|---|---|
| SHA3-384 hash: | f4b321a5971846cfbbb232dc32ce8de6b5c7ff9d2afc09e63d23101c7c6bf2f2ad535dbffba8ea7eb0b6ac3b3dddf695 |
| SHA1 hash: | a8df7b260aa4a22376acbc33d209ad7cc940c308 |
| MD5 hash: | f9ac7ceee8afa9410d5627d05ab2dfc4 |
| humanhash: | helium-lemon-lion-april |
| File name: | RFQ MT-764439977,xlsx.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 825'856 bytes |
| First seen: | 2023-10-27 09:35:25 UTC |
| Last seen: | 2023-10-27 10:52:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:TdV4Mbj7Cy6f8UgFFpvx4V0oQjMeEXogpu28fi89xKu2YCmIIIhBfQ6fhq:TdKM3ef8pFp5/X0p8a8987YCmIIQ3Q |
| Threatray | 887 similar samples on MalwareBazaar |
| TLSH | T1A805E1097A46DD51C2685A37C4D791184B719A92A317DB0F3ACA37990E033AFAC4B7CF |
| TrID | 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.1% (.SCR) Windows screen saver (13097/50/3) 8.9% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AgentTesla exe RFQ |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.