MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 50a0786c77f3dde200940934383e97f756189a70865954f72c25ffa486240e78. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 20
| SHA256 hash: | 50a0786c77f3dde200940934383e97f756189a70865954f72c25ffa486240e78 |
|---|---|
| SHA3-384 hash: | 77d4c64eac34e061fe54d26adc746cf055e8462f3751536231e1ffb2b45f9c92269cdc748a3c819faffefdb1ebf819ee |
| SHA1 hash: | 8c382eab9c9b016ffb201b29e1ccd4fadc571828 |
| MD5 hash: | 69e8d0927a6dfc9c7bda829ee75634eb |
| humanhash: | hotel-south-table-massachusetts |
| File name: | RFQ-HUDES2020.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 708'608 bytes |
| First seen: | 2024-09-02 10:30:48 UTC |
| Last seen: | 2024-09-02 11:44:35 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:7IBKYvI8BCBUg1GeL8+74bdyE3BUqZ/IegDIMCzPMQCJom0hK/U:cOwaT1bL8Qkh3BUY/iWD9m5U |
| Threatray | 151 similar samples on MalwareBazaar |
| TLSH | T1B8E4D0D9CA85C442DC141B391673FD74122B7EAABCB4A21E8FCC7DB77BB34920825586 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 0307612c88000000 (65 x AgentTesla, 47 x RemcosRAT, 9 x MassLogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f211a840befa45cad5c369f64b91ff53d0dba7e98835dec3886ded59746e7333
4f6abf63121d8ac6db6af1b4aaa3331822ebf670bb70a98720d759cd41ec6a90
f7cdea5cbabbed3fe3e137d50076ba977d6cc21490b350784bb4628a9914da40
50a0786c77f3dde200940934383e97f756189a70865954f72c25ffa486240e78
8e410f45c665e8e5d2e5e690b37e232a596d3c975842a61fd9acf6f46161d7ca
7cbca9cdd19b58ec14154fad079c8aa568d509b385e5f19897b5bfc9647c5c82
804aee8eba800043c912038c55c36edeb8dd761913047e99b4a5e8d8cb8ef6c4
6b6d63171af81a14bc15dc32c65b20ceade64462777a035f9eb04cf3b3f86be9
434a96eda6f4f679eabaf911cbd3e6fae660bbf5db67f7abdcc1aac4b4df44cf
1fd01b430ccbb37347f138336cfecba2b6ac2c1eb2094a016588c448b092f7b3
3fdfd6e43f7328a408c2c5f27faf60cbf213f595c21cfd5b2fdd54170fcd2036
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.