MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 86caff3276f512d98f8551121b2a9c0fa2a4c40291569af16fc08cc14ff3dae2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 86caff3276f512d98f8551121b2a9c0fa2a4c40291569af16fc08cc14ff3dae2 |
|---|---|
| SHA3-384 hash: | 249a8ca9a8a9ad82bdfcc1e3e711148f9ea96b10c31c0dae5810c991b60f6cb84b142ac69f33e246f867fd3d16ff27c2 |
| SHA1 hash: | c48b01c0682fd99ae665a8cc6c801edca0d09e0a |
| MD5 hash: | 815fcbec7e3f10ff6bc9cd6b207fdf28 |
| humanhash: | sixteen-venus-juliet-iowa |
| File name: | Fiyat Teklifi Hk..exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 726'528 bytes |
| First seen: | 2024-03-07 17:56:04 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:yBtpI/jeZ7GdyrNereBvFs0N9zw7fdDslIlOpoJKCMTLeJNBD:CI/jeZ7NereB+CZwj9eOOpUK1vENB |
| TLSH | T129F4010572F96B26E6BE97F5507055000BB6B96BBAE5E70C4EC570DA3D31F008AA1F23 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe geo TUR |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
1114073506daab881c22bce61bd90102035168e438f38e854f6ec4c06d6d32c7
1899cb937862bb84c5e4ab6a7211474a014cee50d4a05099a17ffb63ce8be0be
ccf1ae0cee4b76ff4f81cba060d3da0e91c79c40d25a837f778a2e70191abef1
86caff3276f512d98f8551121b2a9c0fa2a4c40291569af16fc08cc14ff3dae2
70789e3f84f581492ec430031f43fd38594dee19aeabea479d14e3d30eea4d47
65425223dfa8ae8334cf347355822d3fe7589ccd6b35733db1e473a335c0e49e
35283152bb31940827ea64cdef4baf0f332f38b348d83dd3c34364b97f6d3d87
9dfd52d9008fad9915a2ce18b0f9e9a2dc6c513f7396d049a82faf97410950c1
4d907c3d7974732445e036c17d48ffa394628c26a25c5eac76eafd101d4299a3
0385e72feabb9b4207ae2266774849feb9d5179d036b4292e5ffed33c27a5f4a
7171159688e2f33a0545f09701d5d20ac73314cefc2cef8b62e8d4632fa650b3
29b22f8a33e8dd40cec2001bb1634769e1ab182fa93f4cfd90b13d8e3d955c28
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | Multifamily_RAT_Detection |
|---|---|
| Author: | Lucas Acha (http://www.lukeacha.com) |
| Description: | Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.