MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 43a1d69c1f2d0c38298be7068a959e67dd980973eee15a1f143f15dadbb5b573. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 19
| SHA256 hash: | 43a1d69c1f2d0c38298be7068a959e67dd980973eee15a1f143f15dadbb5b573 |
|---|---|
| SHA3-384 hash: | 480080f2f460261adb38597a4faf1ce73e6fe02f3e1e61733683ab78b731b82d8e977269a839caf8c8e618b2abefb527 |
| SHA1 hash: | a798cf50521d8689ba0e7e4533caf3e55c5c5097 |
| MD5 hash: | a47cc5e21cdfd874757acfbca43d728a |
| humanhash: | pennsylvania-orange-lake-four |
| File name: | Dekont_20250513_2737838836373.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 698'368 bytes |
| First seen: | 2025-05-17 06:32:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:NpMJEZJNe7wycgxT1F9uIA507mvzYzUAuqyqUVIMWmy5OUgZmtBalntGl:vb5zgZAHEzNWIMWXwAXGn |
| Threatray | 3'418 similar samples on MalwareBazaar |
| TLSH | T1DEE412182615DC03D8935BB41EB2D3F903B52E9CE421CB87AFD47CEB7AABB552452342 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | d4d4b4f4ccac8cc4 (4 x SnakeKeylogger, 3 x MassLogger, 1 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe geo TUR |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.