MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 82903347dce74dade6fe581fa776ac312af0bdf508c42b66a36c09ea439c1bbd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 20
| SHA256 hash: | 82903347dce74dade6fe581fa776ac312af0bdf508c42b66a36c09ea439c1bbd |
|---|---|
| SHA3-384 hash: | 13ca55ab64523fdfd021849543da05f435454588d9998fe6e23a7f539db86551ce6f789e43da35c5b95c77748625c1d5 |
| SHA1 hash: | 4d56f4cc97feaa2a0811814a2e0df436d1ccc2e0 |
| MD5 hash: | f00b2621ba35e3cb7e4eccf8b9dc6328 |
| humanhash: | rugby-beer-beer-golf |
| File name: | Revised PI 28 08 2024.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 677'376 bytes |
| First seen: | 2024-08-28 10:15:46 UTC |
| Last seen: | 2024-08-28 11:53:28 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:znPmsw4E9d7xzFoitQVJsK5qIoEFMz5xrZcyG4Z5Sn2lCm3N:qXdftQIKa5xFcyGQeq3N |
| Threatray | 2'447 similar samples on MalwareBazaar |
| TLSH | T14FE4234957882607DFAC4EB351526889D432FBBBC012F2875CDC9AF58F6539CC212E9E |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | ccb0e06969d0f0f0 (4 x AgentTesla, 2 x RedLineStealer, 2 x Formbook) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.