MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 468fdf7f7ac681b8ad34959240f8a8dfebaaddcbd2a0915a762ee086f23fd4eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 20
| SHA256 hash: | 468fdf7f7ac681b8ad34959240f8a8dfebaaddcbd2a0915a762ee086f23fd4eb |
|---|---|
| SHA3-384 hash: | 0be121c109410712d1a61bee39cabaaaadc975f61b4fd6173d15fcdf30ab15cce47e80c1d779d008a20e0c84880dfb19 |
| SHA1 hash: | d96a8006d6ac538c84c5936c175b1786193f1dea |
| MD5 hash: | bceaca06a407a610bf6aa5478c73464d |
| humanhash: | vermont-fruit-video-social |
| File name: | MT TBA VESSELPARTICULARS_PDF.scr |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 744'960 bytes |
| First seen: | 2024-08-29 19:34:44 UTC |
| Last seen: | 2024-09-04 14:27:34 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:J0UTvVVxAqTzOW6T9ESBDm0wrI6dVaIfuwd7UDZiHesi9wzde:bXxlzOW6TuSB660aIfJKDZYesi9 |
| TLSH | T1F9F4F02137F85F6AD579C3FD5424241643B2A54EA49EEB860ED771DF2AB2F010B60E83 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DKVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
4808c1aac690f7768bd9750760038096f5e5134e38f5e2100d060ddc41c15a0c
468fdf7f7ac681b8ad34959240f8a8dfebaaddcbd2a0915a762ee086f23fd4eb
103df9c2f3a2592830ff9d610176280942829477f2b89a36d9695248f0f4f843
fac10c25eb41bbb2169988b5140a6600cf910b80483b2d32020d23a702605de0
db7308540dbe1895e72ec124ae574fca2b219afbf13924d1e52b06c1b535b9d6
c4152d490edfcc1620c4579bc9e9455b8cb71cb9efecb38140a22385ea95a9ce
d50faa86234469eb85697aee14b7b16b55caca5c0d1229fc0c5904410ddbf1db
9ac9f2ea6f74be133ff46c0b9bfea09455c4b5f0865f88fa19b4b42c71583ac0
bdf6c1caee139afdf9122554e47a2b1f56dd5598447dced5cf81cafac1dfb7a0
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.