MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a9b4d76d4ce03f4f076da2b44e771ce841a80a50363d3328a5fca8ee0ceaf7c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | a9b4d76d4ce03f4f076da2b44e771ce841a80a50363d3328a5fca8ee0ceaf7c4 |
|---|---|
| SHA3-384 hash: | af65c7005419628e3b4c7a6015b913a9b60ac12ddaad94ed8adfb155de210f8a4ce923ca99ef1de38bbb044e876e36b3 |
| SHA1 hash: | 4c26a13700d7160d24696824f7f299435dbc5c1d |
| MD5 hash: | 8a1f3bd39aaf55d7a31ad4e86ca2a7ad |
| humanhash: | lithium-pluto-oklahoma-skylark |
| File name: | SecuriteInfo.com.Win32.PWSX-gen.19556.9419 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'269'248 bytes |
| First seen: | 2023-08-28 05:36:07 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:0S6t+VbmZMQZW/fbHuFNrJaGqaSuHWck1oLfzBxsWK6iyXSH7A3Mj3jUY:0oUWb2NrE5ckIvfrLSbAcj3 |
| Threatray | 5'616 similar samples on MalwareBazaar |
| TLSH | T11645CFAE7BE8855BF06F1E7BF0B5071A17F0A8573232B70B455056581D83B83AD09BA3 |
| TrID | 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.8% (.SCR) Windows screen saver (13097/50/3) 8.7% (.EXE) Win64 Executable (generic) (10523/12/4) 5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.1% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
6a879de37c3e3f094b338f9850c0bf32dff3016d3713bc8ce9dfb2c6055a0519
c2e515cdafa2956acfc7e8079643489f1e40fcb7994b056ee7b648b4d72c6f96
2bde8622b7502f80ca27d52bf9e716f969584155ebda768fdc5fdb7e063ded24
a9b4d76d4ce03f4f076da2b44e771ce841a80a50363d3328a5fca8ee0ceaf7c4
b9533abe6799bd22d4db9ee9c107262caeb7d5b2c939912bc2c764fa3def549e
9dc7ad946d715d02d93fe9e6037ce06cf09f2b73501f2bf47a5a6d0465bcdea2
6da250db07d57180aef37a2cb036940a5c9f533a14ab7b64ac05a4c494f04ca9
ea15a2963250dd58276e2c90c19a18186c0dd069475cb850c470c2e260291da7
024cc35017b7cf3e59c195fe45d3fd56ed418035fe7cd157d18ae2866632fe1a
84725bb956c4f619fc93fd564f98047f4e01f953d6d9b4195420c159ba78b656
c603271f1321b7edd2268827c0188b79dfb7847e85b128e47d7101602664ed4b
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.