MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 aeeefebd58a16e9b1c8863728c208e878cdc6095026c6f99e058ebe79c1faa8c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | aeeefebd58a16e9b1c8863728c208e878cdc6095026c6f99e058ebe79c1faa8c |
|---|---|
| SHA3-384 hash: | 1e4e2b943bec909f08eeea1e8af6bec9d4e9df7ca5588209ea707d54a7f8b186b171beb6b620392d2546e58fd78240c6 |
| SHA1 hash: | df6d8bac82d912e69f5a7b223ebb6f68fcb91709 |
| MD5 hash: | d23836ba9c73b031573c28f36c7f6638 |
| humanhash: | avocado-cardinal-eleven-bakerloo |
| File name: | 2025-5595-TÜBİTAK-SAGE FİYAT TEKLİFİ İSTEYİN-RFQ_PDF.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 885'248 bytes |
| First seen: | 2025-04-14 07:06:09 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:UgiHiwWBB9VZZrEdKdZKjhbbAedaasnf:9rBB9V3QdSgbbCnf |
| Threatray | 3'450 similar samples on MalwareBazaar |
| TLSH | T10715F12073B69B03E17A2BF10D65D1B017B1AD9E6934D39A4ECABCCF34B1B015A91723 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
2a42400af1f416ee97e512e419076b7769e4dca5a9f2f8cdca717391fa43b9ed
fc523562bc368e6ab9c0106a1f3d6e23c4104f120c65c65b9c9adb2ee57c63ca
72be9fedc41813b76d9a0707925542a7919f9192ca9cdc8ef82b952dce22da4f
1ebc38bc1bd49c8564e94d2242c4deed0bd0d69c0086ab7cc2dc180c77a989ce
b259302d7ea5bfb1f2ad8f50e8de4df48d96021070ee77c5b7819583ec43f372
aeeefebd58a16e9b1c8863728c208e878cdc6095026c6f99e058ebe79c1faa8c
e3490b8097e4e9336d360f9998cc904fc90af46470232c631f3071425bb869e5
9d57211cd89f172b2a56a41e2906df2baff93edf0bf17763769150483b720fe7
bda5884e1a65b59d74d3366608a4841111d43d0b6a865879736f5179bac1bcf3
f2414faf44fac2135ccce1d5fe5c3a53ec3fcde7ad295e2e112af373b02da086
b9ee87f239e3ee4599d666b1b755f97ab4c2ab45507654ec1485f9d60af710ca
7a0c686bf5d3ce673c31b764775f0e0cedd2e7804b29f5145c092479ca8a5fd2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.