MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4a88d515600a389b686c2674cb10d053720eab06b16bd6c8ad99e06157980283. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 20
| SHA256 hash: | 4a88d515600a389b686c2674cb10d053720eab06b16bd6c8ad99e06157980283 |
|---|---|
| SHA3-384 hash: | b9fd1e75668d3b4ab22a50645e030f1a24762e931ffca36bae25b75f88e43e64a7cbd776ab82dedb15d54b3fdf3c17db |
| SHA1 hash: | eaa57f101eec3faaa8ca9a767a07e4cdef35999e |
| MD5 hash: | b93e5d5b8d6e25ea9107769128334130 |
| humanhash: | snake-autumn-beryllium-xray |
| File name: | PO Invoice XJ210821Q.PDF.scr |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 690'696 bytes |
| First seen: | 2024-09-24 07:05:38 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:AO98bQbs8+iS6RGUfSjWFa9Rh1iEIhjz3DO8ITXykKsSWScPx3ZokkR:ArIJ+7dUfSjWA9Rh14Jy8qZuWbx3Zg |
| Threatray | 576 similar samples on MalwareBazaar |
| TLSH | T151E412B42699C903C5A20B795476C2B8A7F59E88E812C34BDFDD7EFB7CB63115640382 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | RSharedStrings |
|---|---|
| Author: | Katie Kleemola |
| Description: | identifiers for remote and gmremote |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.