MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9f70d8532d4c8655671ecb52609c6ba9e8e34dc0b08cbb92ca795b59a9bdc862. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 9f70d8532d4c8655671ecb52609c6ba9e8e34dc0b08cbb92ca795b59a9bdc862 |
|---|---|
| SHA3-384 hash: | 1b7b9c1484e8f7c2bc4f55679c21dcbb86d3bf8fc57f988bd19ac6219c1088f9bc43efc5758eb5d88ad09517610b48ce |
| SHA1 hash: | 6700e5441f0458364917455e7fc5aaf50c3bc726 |
| MD5 hash: | 6301d517450f3466697df1c18c4109f0 |
| humanhash: | summer-thirteen-moon-avocado |
| File name: | DHL Receipt_4901049985.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 775'688 bytes |
| First seen: | 2024-04-02 13:27:02 UTC |
| Last seen: | 2024-04-04 05:30:31 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:KPGmMZciFaJxyWZNh9qs26vQkq4Jx5YonKCmQwVMmciHc893rQI5mmkR:KMDgxpZNh95xvJq4JZmQCMlccEbQIc |
| Threatray | 4'547 similar samples on MalwareBazaar |
| TLSH | T18FF412847BB89917C2FB2BF1316506A06BF97447B934E7DA2C9000CD1EA2BA55A31773 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 69d496b271e8d010 (7 x AgentTesla, 4 x Formbook) |
| Reporter | |
| Tags: | AgentTesla DHL exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.