MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f45c16ee78e67ad65da55328a02c7f51d82dbb8fb5acf3b01beb2518888f3e12. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | f45c16ee78e67ad65da55328a02c7f51d82dbb8fb5acf3b01beb2518888f3e12 |
|---|---|
| SHA3-384 hash: | c245bcd85595ae9e77cf5e5ca8b1f55a96d767e33302ff005032c14a9e2936949ddf5290da851827800cf19cb0bd6be3 |
| SHA1 hash: | 72631b1d5c604765040370c515f8a3632b645852 |
| MD5 hash: | 4cc3010f2f28e24563bd74259edc7832 |
| humanhash: | illinois-carolina-nine-undress |
| File name: | INVOICE #901825.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 654'848 bytes |
| First seen: | 2023-11-22 12:51:00 UTC |
| Last seen: | 2023-11-22 14:16:32 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'655 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:Dd1ELxFkPcRGqPfh/5GVOs06dQUywUJ9xQIUKFy2/RA7iVKYSb:R1OXkPcRG2/5GG6d4wUJPrFySR2EKJ |
| Threatray | 2'276 similar samples on MalwareBazaar |
| TLSH | T1BAD4123875BEAB31D5925BF98022240043F7722F2475E71F0DC6A0EA7A61F216E52F97 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe payment |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.