MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d1eb3ca7fba3768f873fc91d8f07274c89de6e32fe3ba4db03ecf0bfb9902e00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | d1eb3ca7fba3768f873fc91d8f07274c89de6e32fe3ba4db03ecf0bfb9902e00 |
|---|---|
| SHA3-384 hash: | 760c326357f5fde78fd57e1715801921daf401cc34ffa39df3330d59721d15e850326b7fa7a758ea9319524e12010565 |
| SHA1 hash: | c9926be218481a8339e99fd6ce71124d7e375d38 |
| MD5 hash: | 1f021d4ca98819877db4f77fdeb4d05b |
| humanhash: | ack-mobile-pluto-oregon |
| File name: | PEDIDO DE COMPRA I122825.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 687'616 bytes |
| First seen: | 2024-04-29 09:26:46 UTC |
| Last seen: | 2024-04-29 10:29:34 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:0oKoh70D0pj2rm/3SeMa58EkI+iFZXsEhNt4izddeqRvdHJY2MorAMuMyE:vh7GyD8EPfFZNnddeUJY2Xug |
| TLSH | T1B7E4120423AA6F8AF07ED7795035640847B169AAB432EB5B9FC541C62C71FE4CE36723 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
fc87539e22a02272651741ae48f23ce39f83be4f282cf923f22d3aa58500d76b
d1eb3ca7fba3768f873fc91d8f07274c89de6e32fe3ba4db03ecf0bfb9902e00
53c30e1c286111c4905f6b29f0afb1bf13502396e0bf16dfdd855ba50503035f
0b15f6400cc6e0ad45fcd44b881a17eee8e8e93624fcbce8bccc2b098dd74761
7272f79a79bfd4f0b7e12df28634268629f43a8c4d22032eb645e659fc11ce9c
fadc22fe0e28fa270ba4955bcc97cf48f86a03c63645fe0c815ffe59cf3c3029
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.