MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3e1f623f0b2c1b85bcbca396bbeb79e06db39138a004c14201827ed1a8ca377a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 3e1f623f0b2c1b85bcbca396bbeb79e06db39138a004c14201827ed1a8ca377a |
|---|---|
| SHA3-384 hash: | c72c3df43f8c89decf0bf28cd6cb370ea00c03cceec83b47c664fa6c77fd4b20ce672af0fb90bbd3019a003f25400fc8 |
| SHA1 hash: | 99accc50514d38dfd74883b10789a471f4cc2bca |
| MD5 hash: | eac45e7940e2536662d67f5c2bb888f8 |
| humanhash: | sierra-yankee-friend-alaska |
| File name: | Revised Proforma Invoice WSI116850PF.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 905'216 bytes |
| First seen: | 2023-06-09 12:55:22 UTC |
| Last seen: | 2023-06-09 13:57:19 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:EW0lwFqIwr+i3Tp3OQwN5V2cKxZMXdKkDkB0c:RZFwTp3duL2xxGKoy0c |
| Threatray | 3'523 similar samples on MalwareBazaar |
| TLSH | T11C1583BC9D07E6EBCE39E25A95F02307B3714417B65EB88C6ADA3B450D93DC122D064E |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe INVOICE |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
2be71dbd5717aadd41efe306affff9fb63675adb1dd4f1a5a7b5d123c4ba508b
c45219a3fd0cf51360c30b7aa0cba985ad1d28030785ab9dc5083090540409d8
3e1f623f0b2c1b85bcbca396bbeb79e06db39138a004c14201827ed1a8ca377a
a9adeec302ab071989a321a13b0c9b1f12e4c0fd69f3dab0a99e46d165a40cd3
2406e6d5ca634a5b588ee4bd967cc1ac4ace9e24ac4761471c992f4a1450469f
7cae209399f08c5a85de444babd258aadb253b625356dcd47e4ccf4fca8a013e
db4298e6b1ab62b76c39dbedd3bedcef513acf96a75cc97eabf9f82741027ea5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.