MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9e19f6b4011cfb241e826abc5e52b9e2c5b99966a661ab548b90691b06cb3900. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | 9e19f6b4011cfb241e826abc5e52b9e2c5b99966a661ab548b90691b06cb3900 |
|---|---|
| SHA3-384 hash: | fe945ca021b662fbc2348da6ac3abcc85b24cddfca2ab7fa8e9d7a33c76a1c60f37ce07317ff04616eaf9d04ff2b127c |
| SHA1 hash: | 969ef2f9d7a2c9574506d549a52965f473ca1bb6 |
| MD5 hash: | 6a8021f8078119a8c7c55396b3db595b |
| humanhash: | april-butter-robin-nitrogen |
| File name: | Nueva Orden de Compra 45035339504.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 723'968 bytes |
| First seen: | 2024-02-09 15:42:16 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ef471c0edf1877cd5a881a6a8bf647b9 (63 x Formbook, 33 x Loki, 29 x Loda) |
| ssdeep | 12288:IOv5jKhsfoPA+yeVKUCUxP4C902bdRtJJPiEgOkEQ0CIKDt3TQuQaBD0:Iq5TfcdHj4fmbadHIStDJ+ |
| TLSH | T174F4CFA81A0E55C3D4483333EEE585E8361C1E2238245A49B577F7171EBEB7F8849E39 |
| TrID | 33.9% (.EXE) UPX compressed Win32 Executable (27066/9/6) 33.3% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4) 13.1% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.6% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | f0ccb86272eadcf0 (2 x AgentTesla, 1 x RemcosRAT, 1 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
3bc8d75fa8701770ed77fe6a4533e09eb3bab70f4605c6b34928f41a4a5d6487
c20765742b6d22e16299239e960d1c4e851fa9f12bd1b0696d4195f8890a6bf6
fc25ad86b8fbcf3ef16589806009d2025b9849a0af085e7848daa5543bdabab1
0e1c77e4b230515368f3da9e4c79de3b2d8d0a8d9597b03e05995a3cb41f5ef2
c12a4ab95d9caaf2f1a68db084dbfd38ebd65391041925d0417b08e50489f353
3daec2c8b6b1871c842499e95631be488a15404418ee31552bd84166bbe18167
9e19f6b4011cfb241e826abc5e52b9e2c5b99966a661ab548b90691b06cb3900
2721334b6e632df9c325337f43656c1e2ed4afb5e0e1e1b74a55055346d3200e
c3ee3362d47411cdd9030f241b4f00d189edc62258c7b1933855ecb08b5a4742
4eda01089b6fd41050aae217e8b03155ad2732bf3e6fb3f7d09d58c6851e75cd
d7f8f067c22777744b18acee1ac952e8bb2d8fb1227df0ddddecc90834aa927d
3c2e45ec9a4b0e3b05b964f8cc1b5a124101e223aaad08f060c90e9140a34377
7ae8ef9be5bb2e5187cdb274cfea0ef1a6ea2916c4e0834bd4174406d813165b
dceaf3150b973d48651d21d071d71871da278498c26a3d4af028d9628fbfc341
606208be5de0084765d4f19d34c2a9b1b9f537f12ce469c733aceeddd3c091e6
fbd4a102841baa25dceb0d59e62cbf970e56ce4e301c629916734a727fe20a58
ae9f157e9ac6956863d36c82f45f27fa14fa6f78ad98ba73218593b5d32f44c6
8f4b800989b8b2a9d2780525bbab21a1348de10090b706d557c1a1dc185d85d9
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV2 |
|---|---|
| Author: | ditekshen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | MALWARE_Win_AgentTeslaV2 |
|---|---|
| Author: | ditekSHen |
| Description: | AgenetTesla Type 2 Keylogger payload |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.