MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c96f6dd4e937896bfb14ec68bca64b3981e9109d3d9ce182bd42f3cb18e9726d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 16
| SHA256 hash: | c96f6dd4e937896bfb14ec68bca64b3981e9109d3d9ce182bd42f3cb18e9726d |
|---|---|
| SHA3-384 hash: | 674a496b3a4f3ededf5842ac892fb107f5a3936081d8f13cd6c0c5ac46ce71179dc7b93b1d0db13b27b65fc2eabac75e |
| SHA1 hash: | 013c89c44bd01d59410d07595727e722e780b12e |
| MD5 hash: | a68f46d2e1604628f1bc6862f7c4e90d |
| humanhash: | cat-alaska-coffee-cold |
| File name: | Advance Payment.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 733'696 bytes |
| First seen: | 2023-10-26 05:43:35 UTC |
| Last seen: | 2023-10-26 05:44:24 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:scfgR/mZRM+Bz64Yvv2i3duT7+5BLH/2Ntl1b9GKy6bYNsiU8JB6QFQl1:s6gkZR5QIQG7CBLf2NBys8J7Q |
| Threatray | 578 similar samples on MalwareBazaar |
| TLSH | T172F4121336149FB3EAAD1AF898C244151BF70B765B25F3C51ECAE1DB06E878CC852A47 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | AgentTesla exe payment |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
d3d7961d0dc8a9dbb20ec039f5b0955a7a41f83f542e28bc0762982c161bdea2
821ec2ddc08c58c9f292ccf54ba288925f3bd591224c39dea71d4711e6cbc1e9
c96f6dd4e937896bfb14ec68bca64b3981e9109d3d9ce182bd42f3cb18e9726d
aec062a76f698f944b379f9ef7b38d6a08c93b048ac8b1849d8d8c22d1f76b76
a82089975707db44560ed2654b5686350cc59b1b4b81d40bb3c84105de1d7408
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.