MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 18df826503335194846ee7331de2fdabaec55d193e96ac07e3be7c79c64da882. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 17
| SHA256 hash: | 18df826503335194846ee7331de2fdabaec55d193e96ac07e3be7c79c64da882 |
|---|---|
| SHA3-384 hash: | 908781852feae4a0a814e99fad3612a7daa3d521bc62ca2f64493d794f183dd6fbe10bf8c7f73ea5692cad31a9706b8e |
| SHA1 hash: | bc17070701bf74d8b418c4e74513be6e3ef8ad6e |
| MD5 hash: | c78dee9da500ba35f98f4c51fb32e424 |
| humanhash: | stream-nebraska-connecticut-wolfram |
| File name: | dekont_html.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 678'912 bytes |
| First seen: | 2024-02-13 13:44:36 UTC |
| Last seen: | 2024-02-14 21:50:27 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:gemHeQ5vzinX2Q14grJcU3J3ZuWusoF/LgdzXTx+pkAvqeeWK4fcf5k8oBYa/:ArimUbrJc6TusoUtNRwvUffoBY |
| Threatray | 373 similar samples on MalwareBazaar |
| TLSH | T1EAE42310B254C7BDC4594BFA94F6000613BD21B06AC2DB9D8D8A30E97BF3B6247659EF |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe geo TUR |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
33694dd972ad25df68a2d911d32b9a2797c4319c6e8f17224b332c2d4c6f2bc6
b5deb3a04bc823e2177189360ba4b1cacaf393633d88512a338baccf2a8ac306
bb697fb1969ee65ad80d8eba82424720caace8fca25808d802ba5b4d76d91a6e
7499ea0523bd072c10a0e70e1888c25996a26aa04ea89c016258a0c5b320bdd1
44d6f874279cb00fe35d14f37b18944bdde471ed39732e3ec7cac9aed59039f2
d5d71b4ba13c6a8f154163c71f515dc26f64b61c6849af78e5aadc0356b86f89
e615bd88ac5bd226b4cf4d0893aa6a6ff8b1dfa91bf048218cf8dbba623c2796
15de6d1a92b4f26a9220a4f8e38d3c774b0f294d311886d23ffd1c99d493d7f0
25241c7c866e6b65d14222f6519d6bbf9c1d964f1df81cd25f1ad2823fb0f440
f176b9c927812fa98dc624b2abc3aa614f0ffa69c2bd0a91dc9814e94f88f34b
a33803880a7011fde879599d4cffcc41ec701e503677a3d13b031a7fc3815d63
18df826503335194846ee7331de2fdabaec55d193e96ac07e3be7c79c64da882
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.