MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f145869f71b3a2caf5f0a6ee1b2425efa2b15b1a0344443dfcb63dcadf954534. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | f145869f71b3a2caf5f0a6ee1b2425efa2b15b1a0344443dfcb63dcadf954534 |
|---|---|
| SHA3-384 hash: | 669a3a991846acca386c249fb04d6355834dde977609bbe8a3f10fb2e79989c4b86c8dafa30c55c04b96abe7e80a194f |
| SHA1 hash: | 6ccd27b3b7ebfe7cabcc49fd21f2b6edf5da858c |
| MD5 hash: | f5ec8cd45d5b4c92838c96ab00640691 |
| humanhash: | april-red-juliet-massachusetts |
| File name: | TEKLİF TALEP VE FİYAT TEKLİFİ_xlxs.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 753'664 bytes |
| First seen: | 2024-09-05 11:38:00 UTC |
| Last seen: | 2024-09-05 12:21:29 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:Htr1UoIG5MPUhtcdli7GKzDHdyuAAqQvJOMaSVqLqQUSNDmP4g5ScNS:nUoby0tMS7/wuAnQ8ZAVViDmn5SO |
| Threatray | 95 similar samples on MalwareBazaar |
| TLSH | T16FF4128827D0D916E4EE86BEE872305043B6DD83A102F76E1DE0B4E99B77BD34455E83 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 4f89090c0c098d4f (21 x AgentTesla, 8 x MassLogger, 1 x VIPKeylogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.