MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7787902137178990efe8cb5974196101405cab9c70332fbbd45f546fd4fcb04c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | 7787902137178990efe8cb5974196101405cab9c70332fbbd45f546fd4fcb04c |
|---|---|
| SHA3-384 hash: | 9cc7de9522c3e466570bc7cb3816829a50f92c7a228fce6f612779224a96db5fb5d0d206a45f1dc9ec9336493848f48b |
| SHA1 hash: | 5e0660202b12db946ae396fd8252111d5eaaea73 |
| MD5 hash: | e9e7439b7d1098424bfc0bc877b7b2c2 |
| humanhash: | leopard-neptune-yankee-indigo |
| File name: | PO CONTRACT.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 2'417'152 bytes |
| First seen: | 2024-08-15 02:58:34 UTC |
| Last seen: | 2024-08-15 10:00:17 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 49152:2To7KY/EhaBB4q38SQxZTC7YXepIt8RAF5IVIHo8:2M7j38/+eoAjId8 |
| Threatray | 3'922 similar samples on MalwareBazaar |
| TLSH | T1BEB5338A53C7996ED52CCDB2002575D8D371E0A3411BEB4CA5DC13F94B8BBEBE726092 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.