MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2434aa78b46a3afc98fa6e888c3eb56278ba52b0ff800e7e875af9c2e7f9011a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments

SHA256 hash: 2434aa78b46a3afc98fa6e888c3eb56278ba52b0ff800e7e875af9c2e7f9011a
SHA3-384 hash: 9a937589377f3791d6def0a14bf92367949aeb20846ceaa1000c44ade83c0fa26bca6fa7121cf2a2540a2b483c1c9984
SHA1 hash: 371655dd5c60c0e0384ec68a2dba1b4b364e91b8
MD5 hash: 39fc5ca42ba5bd27bc0918f5424d1456
humanhash: ten-triple-dakota-twenty
File name:PO No.4036041664.exe
Download: download sample
Signature AgentTesla
File size:1'155'584 bytes
First seen:2025-02-06 06:56:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:zg/+ky9IISxybUnDGT6vHCSDnaejq1MD:zjUDJHCxejA8
TLSH T17F35AEC5737060BFE88B09FA4C382E9818313D6B7259E20F62737B52B6B62F73555942
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon 1d199b5a1b2d575b (5 x AgentTesla, 4 x Formbook, 3 x HawkEye)
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
558
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO No.4036041664.exe
Verdict:
No threats detected
Analysis date:
2025-02-06 07:20:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
93.3%
Tags:
virus msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Restart of the analyzed sample
Launching the default Windows debugger (dwwin.exe)
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, PureLog Stealer
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-02-22 05:04:50 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
29 of 38 (76.32%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery keylogger spyware stealer trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
AgentTesla
Agenttesla family
Verdict:
Malicious
Tags:
Win.Packed.Nanocore-10021585-0
YARA:
n/a
Unpacked files
SH256 hash:
2434aa78b46a3afc98fa6e888c3eb56278ba52b0ff800e7e875af9c2e7f9011a
MD5 hash:
39fc5ca42ba5bd27bc0918f5424d1456
SHA1 hash:
371655dd5c60c0e0384ec68a2dba1b4b364e91b8
SH256 hash:
7e1eaf6fb3f99b37a5482fcd368974908465c193dd596b5cd13532e4bc854365
MD5 hash:
470848f420621e30a8e32f44c5a9a134
SHA1 hash:
02602baa6061c2a1b43389f180c0c8c1add1fa3a
SH256 hash:
24b60c6a5f77c509bf69c26b0cc9cee25458875ee6ad632e9b4e1577e7e501a5
MD5 hash:
2c0c10cd5bec452777ae2c1e2f948b78
SHA1 hash:
3af309203e50e290b9dab439f8d2b09d91dd5843
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
f11ca8a4ea5b7a7c2b982020fec273ab6246b75ad4c9e45fbd475eb0a1350c17
MD5 hash:
2a0a9f880a5fc4e16971fc0752b0854c
SHA1 hash:
84952dbf095679f3d5da366c6ef99f13136bb4c5
Detections:
INDICATOR_EXE_Packed_SmartAssembly
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
Detections:
INDICATOR_EXE_Packed_SmartAssembly
SH256 hash:
ec197c4465a1b5970379fe7146910ceaaa70ca050c477cb698cb010009b6d8d8
MD5 hash:
684dbf03183c75b4c8fcb453235d0294
SHA1 hash:
a9738f5461803073e2efa6dd8be2a99d3918948f
Detections:
AgentTeslaXorStringsNet MSIL_SUSP_OBFUSC_XorStringsNet INDICATOR_EXE_Packed_GEN01
Malware family:
AgentTesla.v4
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments