MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e963a79ed303a65d9ff3b15753909309d4156d38cff9e403e39ab1a72e0113e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 18
| SHA256 hash: | e963a79ed303a65d9ff3b15753909309d4156d38cff9e403e39ab1a72e0113e5 |
|---|---|
| SHA3-384 hash: | 26b380c8b80cae26a878bda2f2121b29c9a17a47dfbc85d86f0e634a69dba770ede145d4ef9847b6b529bd7819ac1cc7 |
| SHA1 hash: | 316245e8d58e8a6c8fec19010eeabf43171f608b |
| MD5 hash: | 2293ce96ec6bf9e7d7214091d74e4c35 |
| humanhash: | neptune-stairway-finch-queen |
| File name: | REQUEST FOR HOPPER SCALE AND CONVEYOR MACHINE.pdf.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 785'408 bytes |
| First seen: | 2024-12-06 08:48:41 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:YBWSRnXtXj5tPu1rXhJxsPaDOIZUAiOqhTGavbMARXC/WaiaYbY:OjFj3Pgr/ImUAiPFrzXC/qa |
| TLSH | T1EFF4E19C7600F44FC903CA364EA4FD74AA646DEA5707C3039AD72EEFB91D9568E041E2 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | b270e4f0f0f0d0e8 (12 x Formbook, 5 x AgentTesla, 1 x SnakeKeylogger) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.