MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d966d9141e6f7648149e38012fc8bcdb9734247521b82922bb354243805dcf39. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 19
| SHA256 hash: | d966d9141e6f7648149e38012fc8bcdb9734247521b82922bb354243805dcf39 |
|---|---|
| SHA3-384 hash: | a9491ec834ae8901d67d97bb9169ff15393e7fe19df23cc614e882b0f1ac28853d6513971df9ae831f6fd9c9a03f58ef |
| SHA1 hash: | 713f9ec3d66a473234eecb9895ec6dfc103e165c |
| MD5 hash: | 570e9b4a9ab96322ea6062acd5f68a90 |
| humanhash: | eleven-diet-hydrogen-one |
| File name: | DHL airwaybill # 84940660132-PDF.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 693'760 bytes |
| First seen: | 2024-05-31 08:12:21 UTC |
| Last seen: | 2024-05-31 09:29:02 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:9DR+RDgHCN1ZB4PNRECO8+dInETxDG5CmtwPqv3q5+mFl5FQZA:nIDgq1ZB40pdIKOWPqSu |
| TLSH | T170E42309771C0B27F9349FFD2814C16253BAB18AA526EB498ECD27C784B9F505D20B77 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | AgentTesla DHL exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTeslaV3 |
|---|---|
| Author: | ditekshen |
| Description: | AgentTeslaV3 infostealer payload |
| Rule name: | AgentTeslaV5 |
|---|---|
| Author: | ClaudioWayne |
| Description: | AgentTeslaV5 infostealer payload |
| Rule name: | Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | INDICATOR_EXE_Packed_GEN01 |
|---|---|
| Author: | ditekSHen |
| Description: | Detect packed .NET executables. Mostly AgentTeslaV4. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many file transfer clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing Windows vault credential objects. Observed in infostealers |
| Rule name: | malware_Agenttesla_type2 |
|---|---|
| Author: | JPCERT/CC Incident Response Group |
| Description: | detect Agenttesla in memory |
| Reference: | internal research |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Generic_Threat_9f4a80b2 |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_AgentTesla_ebf431a8 |
|---|---|
| Author: | Elastic Security |
| Reference: | https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.