MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4c92515686989d9fda1f9107b0afc093b96a4ca563b751079b4bb8903068c731. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 4c92515686989d9fda1f9107b0afc093b96a4ca563b751079b4bb8903068c731 |
|---|---|
| SHA3-384 hash: | 69372d21f278503e5679b99d1bca7625573d5c0a762d5bcedb87af1287544fec6b1ff3383f0beb93ee033cc9df64ac64 |
| SHA1 hash: | 8307297fa91a28caf68ebe22b41a6a0910dc9e87 |
| MD5 hash: | 9cc3c768834819881707bfca1eed84bd |
| humanhash: | sierra-carbon-red-green |
| File name: | Ship Docs - DC230121 $ POD - MRSU3752.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 1'216'000 bytes |
| First seen: | 2025-04-30 07:55:54 UTC |
| Last seen: | 2025-05-06 08:58:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:JCuXRY5dWqpTQlc+TnqlyGCa5ULWELe2JHiAQZsSwOfIgOpSWyrc5VrmIBvWdHo:0SoWmTQD7qCa5ULxHXQGggg5rcnv3 |
| TLSH | T19D45490021A4CF32E85F2DB1CCA9D9F9A21F9E99EE0257E366D4BD96747D3740B00897 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | 0f519373d9cc750b (107 x AgentTesla, 20 x AveMariaRAT, 5 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
4c92515686989d9fda1f9107b0afc093b96a4ca563b751079b4bb8903068c731
54a62632695cf41c6a7ea5a34386d8511bf6ef7ddcb865ba716542f8b059e622
912421c5e67b1f2f502b615413c02a9e7c9d92d121baa694438ab3608b4b9f88
fca8a83c6fc8c413126b1c8466c1d4760fe4f5e354e7ca843c86cbb417cb20f6
49e15a9ace08da2ee62f808c51dbbb91742fe4d3262fcce88e84fdd50d813abd
2f275cb26e70027332fb1a62f86ca222924062b48866f5d9d5936471ce88f0cb
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.