MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ed3b46a313e675fe49e8914b06ac73143080bbe5c27884b292bcd4f27f808d0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | ed3b46a313e675fe49e8914b06ac73143080bbe5c27884b292bcd4f27f808d0b |
|---|---|
| SHA3-384 hash: | 27a7bd6670da17ae0563682a5a05003286d7423bec7cd029be3019ffa066af588f698af637641ec512c2b141f8c33dc6 |
| SHA1 hash: | f9b21b2389fc808a61d49c6f35c8f46dde03a7ce |
| MD5 hash: | f89f20904934433fc98682f793f755d9 |
| humanhash: | fourteen-queen-illinois-kilo |
| File name: | SecuriteInfo.com.Trojan.Packed2.46254.25409.14510 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 735'232 bytes |
| First seen: | 2024-02-20 08:25:04 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:/K3Esg+1NJbdIxR1wM9AtLlsjPCsVNPC2ukU7Im3v8+C/Llrip:/K3tl1/bKRfAtLmzCkh67tv8+CDk |
| TLSH | T12CF4011072F81B47D2B59BFA69B161140B73712AA435E30C8DD961CE2E75FC08B8ABD7 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_KB_ID_Infostealer |
|---|---|
| Author: | ditekshen |
| Description: | Detects exfiltration email addresses correlated from various infostealers. The same email may be observed in multiple families. |
| Reference: | https://github.com/ditekshen/is-wos |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.