MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 660f2be2087d54741e99ef96df97b3d942b1a28e98bf9cc75109930111f7da87. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | 660f2be2087d54741e99ef96df97b3d942b1a28e98bf9cc75109930111f7da87 |
|---|---|
| SHA3-384 hash: | 6fc9d195e882740eb0e298b0f2d16dff0edb66a70a85a802b2a87c44de70cef968ed1f2c06bced9fb4ef118132e9e943 |
| SHA1 hash: | 7054ed710ff2f1a1e7f82be54f5fff25a9d41bc3 |
| MD5 hash: | e8cedc119dbfa336ddeda9a24974b1a8 |
| humanhash: | william-tennis-oklahoma-kilo |
| File name: | DEKONT-90486589368903087689000000000000065.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 345'088 bytes |
| First seen: | 2024-03-19 07:30:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 3072:dDPDc6JSDNY3T2hEUm9eRsvendRIiiVqcdSB6O4ZGROYX+9wqY+mhhhmitqOd:dTDcsSuT2CUmPvoIKmSUO4iOYXKi |
| Threatray | 53 similar samples on MalwareBazaar |
| TLSH | T15D74C6E0317D83D3E1B18EB11FCA86B079F135AC98D0560DA0F99B2E93D2355149DAEE |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | d4a6a494a48484a4 (65 x AgentTesla, 39 x Formbook, 8 x RemcosRAT) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_EXE_Packed_ConfuserEx |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables packed with ConfuserEx Mod |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.