MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a9bfb74e882c289a3fcbdc104411229292d0127efacffda9beb22206f58630aa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | a9bfb74e882c289a3fcbdc104411229292d0127efacffda9beb22206f58630aa |
|---|---|
| SHA3-384 hash: | a9a73cdc98b2d0160c48f68df745ad6b4aab32ca205f462fad3449a92fe48fb85760e96f0b286adde211e9ee6261dd5b |
| SHA1 hash: | d385b1188f66521a115c1551a752f840ee067dd4 |
| MD5 hash: | 536a5d15deaa98806414b48afecf1cb6 |
| humanhash: | wolfram-texas-freddie-september |
| File name: | Statement Of Account.pdf.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 523'776 bytes |
| First seen: | 2023-09-12 07:16:42 UTC |
| Last seen: | 2023-09-12 07:37:16 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:AL1DAtflMMmH2Tn0vQ7VPpQ924LMQTebuLi0bMnWLGyFW:ABDAaMmHPI7VPpQ9ZT3Li0bMm |
| Threatray | 879 similar samples on MalwareBazaar |
| TLSH | T128B4234793BC8A33D6CF46FEB8022E3045BA494F5101DA4E13DBD4AA1A6670DEA64763 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AgentTesla exe payment |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Unpacked files
28657acf0a25a10979f1f7df41780b42fbeef920272067f9345f7a6a4788f889
3b0760dbe7dc9ac6a2cf5971ddde67c51e57bc973995cf641de226409b537817
930ac5c7da662a0118aba6fa78aeadf706ed8b5ab98e03b94dbd04991dfd2b7d
c8e68f203b9337e1c2fcad8e7e07ef501ed983f5ea597172d7263631d65aad89
f8105fdfa774017614ec9aa30084a2a6645456c05704896fc972dd5d0c99ec76
ec57c2de3349840ec8ac00000c964ba5c68cda5b954f6ea4ca3ced7098257286
ddf7770047bab26cd3cc7752df568dda1b03789739ed404e3c5143bf0abba51f
9edefc168186e3a7ea6785affc672f91cbe4f592d4b84c75435866f16eddc82b
4f14ea5723dc55b7fc4a76f7bc7f5a834a16f531d8d47342b9a64a79678d417b
bb5557412213a1e283b548c6cd1da5c5848610756cd98352e6a77bb7ae952839
208319e004a6786ea50aacc67797171f4f4356f232bbf2e99c91cdbbe48c7624
5ab2ba45e2190d5a88041adb9a7be32bebe71a846832bba6efde116531d087c2
f4f24561c696372a62370c947fdecb96cfa6162711718f79a2c2e07836b69c80
4c2cbc5a9ebf7ef6269d1b0533da551b9e1bd419d0e8626db602ea0f77ae8f08
600d4ce1088af7290d2e4096db034af9eca3431a7942073dc485788a538a0747
b5169b6fa30cff601e0f3473f0a95006767553560753831f4e7f365758011433
ad2a1e6ea8fb128c76cafb20b9eae42b641ba5bf8932ac1867a8e3c51889192a
00ec18a18e5816731a60f69bcbe7c9296ae4084e5e390e8b545d475e1a37c7d9
a9bfb74e882c289a3fcbdc104411229292d0127efacffda9beb22206f58630aa
d65ba38b65d9ef5515d49a13be05cbdc0094c25a6ae4823935bc6f838de759a7
fcd2ed1088d64779e16e5134652d8360212e613b75c6cd5929216cabe27cfeeb
e840cb2a1c0451789b6c1b1565a75976bdafed728d435252b324d6800df5ff59
0b675485123aef301b8f33a5ebca2b1dfb12c7bffcdc7331dc16615c9d6b0495
e108137aa0469b5a1affc9d86a92e9e844a9540d9082ca5511b67de114310f88
ac04f04d01ae5428a8017be37d7d1352ad3212852c259d1a0e2f775969ecc36c
768ad01a4a10350c639160a41fcb2e08e108cfeddb993cb2535bc1804fdd1a3c
ac4ba0aff57a411df5eabcec6b1ab5cff2ff47dcf578fdce74be6cd3405b626c
a92454653447052d1a4d2342adeae2ae74a0499868a6fbd7834773b47b368cb7
c7834a1e61260b87156453c5281e2dc6f922d6ffdced1cec6ad2c5507680fa17
66d429595734624fc9610dff9b019f6b1687865f7197094a6102ced753453f9d
b6ae3f27029900241bf6ecd397a0686061db57ce48df21098bc27d365fc3139f
b0f78bdc2bfc668fc39e8735344d5c6ca8f78290132b70734c76dbf436c41c44
52c04c41fc17f8f05d233e2b9403fcebc3ccb8fb1b4e7d776a9b7db78d4fa980
c94c3741876b0ec763fa759b91c10d941c12626e84ef0d43c6c64cec7959f4f8
38468ab187452cb5bb9572bfe5b111449b8daa66678cd67396f8d5ccaaa382a4
e774f64c2078e0b89fa7a65590044e70212823f02b0300636deff0ccb5a36971
d49cff946605d03af069b896354b114d8a4b87313c1aa7fcac9fbf71bb39f8c1
cb7de7bc680acafc54395cc399b1a38c440424738270c4bbd005b4a13229fc39
cee5c1595778387823ff211d939a83f628834d37a64c557c68cc0df2b047cae3
ecf78018a9b656858115827b54ffcc201ade5b5eac4012d1675bac037066d9ee
64f84dcf2d8ad3535479de54fd7d15eca200089b01f5d4abe8ae8809e58623c2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.