MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a9cdb9cfeb1c1056c0db558d54cfa61d9f3dac179e934d2869f4bd829fe20819. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | a9cdb9cfeb1c1056c0db558d54cfa61d9f3dac179e934d2869f4bd829fe20819 |
|---|---|
| SHA3-384 hash: | b0a33ead87909cfe4c78b0211c50076d150d004d58fda54a5d7063e4f3c4e3079874b73dd5de56ac671cf590ef0b4072 |
| SHA1 hash: | 43149a3b4d5d16cbc5cece1370c9a744810c8320 |
| MD5 hash: | f2a22242d164946d2d9d3c0174bbeecd |
| humanhash: | oklahoma-twenty-kilo-solar |
| File name: | COTIZACIÓN-00437800.pdf.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 712'704 bytes |
| First seen: | 2023-05-22 13:37:32 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:MvV+s1bSQT6tjjdB47gEuIZ9WM9+2XJErXd2Xya7qoJaTkHUoQSjG1HlScRIdYNl:Mt1vuIp6jTzoJaOQAGxltRIONxb |
| Threatray | 4'042 similar samples on MalwareBazaar |
| TLSH | T193E47A6633B57621F47D73BD0119638CCB39B44A2022E22A1F563AD542E37EB770A6D3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f4987dacf72e39e82c79a98402f44f83e364f4e1a96c808dbdcfd232c276fa09
1c0216850dbb0c54ac0530096791d93e6b2309a72171c933c2f633d49a5eabc4
bdfd3a90007f6305a48bf0297b5e0f9015cda1d82b1cb90ce6627bd9e7bc16cd
f1d17b3eaebacbc4bb2bbbd958910c39391ba63cf9ff0bc7ecbc8875dded84b7
32606aec367ff7a71d0af223af5d22075a6cebc9fb967e4f2b5903fdee682bf6
34ecca4a7e5a01eb8382e6695c9478b1906e1874d3922aad852c32716fa05902
6603e18a8253f8d08941d0c458c8fc3baf185b5f2bdf9cd6854d83761f4267dc
ca6a6aecce39ebda2e107fbe004eabd01987ef49bc04078d42a566cc517be270
48fbad14bfadc210fb83d8281d7001bf056f5b96698ae2b3b27f4845045c02a8
4eff9b9fcfb59f8402b524565f92e905dbec8c610ec6dadaf9c3cb1fd5c3e5e0
a9cdb9cfeb1c1056c0db558d54cfa61d9f3dac179e934d2869f4bd829fe20819
b4e06eb03f2595cab0b744c37290c3641f8ceff3970fc4ebefae073e0b1fa780
5241d93369ff133d1aa4381a074806b10d37f414261f89f2198ef76d238b5ec1
9748fc497d427eb41191ea495d907cd5d2dd9455ed20bf08df947bdb15d84baf
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.