MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 99d76548c3fccf176b6520f17fe3e66050a7074b63f52c91274842c20b31ebd1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 99d76548c3fccf176b6520f17fe3e66050a7074b63f52c91274842c20b31ebd1 |
|---|---|
| SHA3-384 hash: | 6f074a682ad8154ca32265d787cabd0fdf19f1d8e09c69c154fc089aaa304bc72bc9238ff92f014a3233d983b51114c7 |
| SHA1 hash: | 3108a06b8eccdaa21cea9bf54552fcca90c40a90 |
| MD5 hash: | 47bc20189457142bfb4a6da1ec458d9f |
| humanhash: | mars-sierra-mockingbird-violet |
| File name: | DHL Express - Overdue Invoices.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 698'368 bytes |
| First seen: | 2023-11-21 09:22:10 UTC |
| Last seen: | 2023-11-27 09:20:05 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:r30reQHucvCeAeQseQiEDxTT86uCV5+KX9x8HBBvPCHZDi2aoQGxaywtj:8e4ucqeAeteFEtxV/T6C5Z7a |
| TLSH | T1ADE4028876280863CCAE10F689129F1506FA813A345ED7F9DCDBE55CBB95B46C810F6B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
99d76548c3fccf176b6520f17fe3e66050a7074b63f52c91274842c20b31ebd1
a30f61fac1e85ef8466d2a06b2fd6462f51b664a2f79101d7460e0f903afc64e
9f565b620269984af556f3bfa3b6dc117c219f05c66c7ae8311f4bed34a72618
b12f4fb9ba8afbedede9a6132fa5c92a25045d33dd93dbafcb042dbc6bcae529
e671b36c100039f36826cdc330a248aed0ccfab2e71ec3dd471bd7c719d99f07
9dd7786a5c103076ba73cce2e2a3dad65a6a76684c781a86d924cddf9bffc8b3
0e8d62cb92dbe0787e14f847eaf79e1c136bc20480ece480e0cde84c084ef02b
4a0a2c6bf6a863c1c56fb7b6657fd8cd60369e03fb40d8634eb5ee37d8575390
5c11be9fa69ed199fb4004a1fb7cf649d4f7e469b43c7b5f73f4867cecf89d18
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.