MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bdb77fb15a71d15824003e2baca520124dab19ec99a1cd90e12769be216e1541. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 19
| SHA256 hash: | bdb77fb15a71d15824003e2baca520124dab19ec99a1cd90e12769be216e1541 |
|---|---|
| SHA3-384 hash: | 2e16a555fd5115981a9b4c362a55fe44f074a75e1658ccf7a0a545fa7d85ffe3dcdc05b8239eec098a21cf711e6da32d |
| SHA1 hash: | 5b74ac76b42210cdab8e73ad49e8cf3abd1ba026 |
| MD5 hash: | 886b631945d235789db69511abd76d99 |
| humanhash: | iowa-artist-lamp-artist |
| File name: | Dekont_21102025------pdf.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 755'712 bytes |
| First seen: | 2025-10-21 05:54:54 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:+BBf7Wr2/j5EGEScyesTfzx/aeB6HNI2wwbnaLhk2TXIrKIT:+vf7WcuYcoZ5BWJwSnaLhkQFI |
| TLSH | T154F412486B1BDD12DCC51FB14CA0E37612349E5CE420C61B8BEDADEBB47AF6539192C2 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | AgentTesla exe geo TUR |
Intelligence
File Origin
SEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.