MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fefe641b6760cae3c05d6201f81f695bd15acc2937c2c060f7217975ea621dcb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | fefe641b6760cae3c05d6201f81f695bd15acc2937c2c060f7217975ea621dcb |
|---|---|
| SHA3-384 hash: | 3ec48f03fd5b598b8559aa45ed4ba040e4f2e230a191f177d3311b61375b4143a4b2855dc0cf08fef1906743015bd682 |
| SHA1 hash: | a20b7bc86a0f5be43063782fa6e3f889b9faa723 |
| MD5 hash: | 88aa668c834ae1e32340d64b257043d4 |
| humanhash: | fruit-comet-eight-mars |
| File name: | purchase order.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 747'520 bytes |
| First seen: | 2024-06-21 07:21:40 UTC |
| Last seen: | 2024-06-21 08:23:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:oL+hE4r/i/+9W4nu5oW83b5JiR+3JE21kqpNu9m1Tlcjs3ka3QTv0a0:piW9JneECRykqpNr1Cjxa3 |
| Threatray | 2'944 similar samples on MalwareBazaar |
| TLSH | T1ACF41283B6145D82DD3D2870B429954A0376BD26F850D34F2ACA76CE3EF3B629113A4F |
| TrID | 53.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 22.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 7.7% (.EXE) Win64 Executable (generic) (10523/12/4) 4.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.3% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | fefefff9d3dfc0c0 (5 x AgentTesla, 1 x RemcosRAT, 1 x AsyncRAT) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.