MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3a0f23dfec606d232d09eb53631b01747e57987e09133fa6efbe3f9394a6e4d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 3a0f23dfec606d232d09eb53631b01747e57987e09133fa6efbe3f9394a6e4d0 |
|---|---|
| SHA3-384 hash: | bf9592820aeb697703a52c763764a36992738ec027cac36fe9a8033f9c8f250b0a656f2770564ce93415ece8e70d6099 |
| SHA1 hash: | 0830bda9d8c4324dadef074ab53dd388f8f68d06 |
| MD5 hash: | 2821589513c6dad441459f93bf319e63 |
| humanhash: | asparagus-monkey-four-xray |
| File name: | Ref_50102_607UU.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 843'272 bytes |
| First seen: | 2024-10-09 06:58:27 UTC |
| Last seen: | 2024-10-10 08:04:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:J6PpN6C39UD4981ekRIvwWzrfbGUEb67yTDaWJwkl6ZzSrhVROTKmEPpBkR:DCv9oe8WfTVE4yKmwizkEPm |
| Threatray | 2'156 similar samples on MalwareBazaar |
| TLSH | T1ED05CF1476948F93CA7587F43872E47123FC1FAEA42AE2655DC16EEBB9A1F004950F83 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
3a0f23dfec606d232d09eb53631b01747e57987e09133fa6efbe3f9394a6e4d0
6fe539ea05d9f5e75f7d648cb5729696462ec1d20afc7f7b1aa7ce5150c1a4e1
be17d529f284ae34bed0c163e3b242127d65038e0eab024027635dfaeadcab61
6ea3566784f4d65b8198859ea7afc29a1eb7deea856d44628279067682e25665
c25f1c1a67501d9ad73df00aa11c40b474158c32185c4360bdc86e61fb88f7d4
bc730e4dcb485c438fd37fc02ebe9ae731be9daf4988478dc625aaa9f01b2597
d4719004280501b5675b81449dc5cd9ed62dec2b35910f5b2322826cae5227a8
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.