MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8d5930353d2239c66b566cb6725058657d642d766549d493f0118aa495c95106. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 8d5930353d2239c66b566cb6725058657d642d766549d493f0118aa495c95106 |
|---|---|
| SHA3-384 hash: | 503d6686fe823aae8f3eb6cf7edac1a6d3001370f49476ea5b7d44a2e457d3f8864044d41dc79456374ffe7ca5c5826b |
| SHA1 hash: | 38b2a9944cf5c1c67d762094bbb6fc8fb64de010 |
| MD5 hash: | b55f5f4a4151e52efd6e0cdb0486c82f |
| humanhash: | delaware-wisconsin-cold-shade |
| File name: | Purchase Order.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 672'768 bytes |
| First seen: | 2024-03-21 07:27:48 UTC |
| Last seen: | 2024-03-21 13:19:44 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:gT7k4mCX6nP7lw6DgXZBqdA3lxHCysLUYmAztYGcSpPRegjyb30sCm3pO:OQegPu6DEBqireLUtvGcSpI4yb0sCm3 |
| Threatray | 4'780 similar samples on MalwareBazaar |
| TLSH | T122E4232133A58B23DBFD86F0E411150563F9E9A35A72D7C97DD0299A9BF6B40F821E03 |
| TrID | 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.1% (.SCR) Windows screen saver (13097/50/3) 8.9% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | 12b092d0c4d4e871 (3 x AgentTesla, 1 x AsyncRAT, 1 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.