MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ce9f61e287166e270644981cb784c61066bcde3e9069691435b9f1524e03fbb1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 13
| SHA256 hash: | ce9f61e287166e270644981cb784c61066bcde3e9069691435b9f1524e03fbb1 |
|---|---|
| SHA3-384 hash: | 66ccfa07ce64c88688e947285d5b0862c258e0107dd70f5758e5467c4777ce0766a5984587af2ee6a41a9e0ef8302132 |
| SHA1 hash: | 45f69a7210a8eda4137763eae5950dea164c3622 |
| MD5 hash: | e38ef1fd0046c60be8c80e0486094f46 |
| humanhash: | artist-cat-sad-cola |
| File name: | Payment advice.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 625'664 bytes |
| First seen: | 2023-04-19 16:10:04 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:XPGl+ZKGOn1YnKafrAxpLqJ80k3ayDcjZsBjdJ0QHVJIPJ:XRZOYKafkm60tyiZW0+VJS |
| Threatray | 2'304 similar samples on MalwareBazaar |
| TLSH | T14DD4E028A271AFB2E19E077200142ADDDB7161E37477C23C4FD7B4D5EBAE7181988987 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ce9f61e287166e270644981cb784c61066bcde3e9069691435b9f1524e03fbb1
b7e023a783bf7efa020786b9ba5c72c5bb507d0e98b53d57e8895e49fc91032e
bbdd3c67e8780f70bb81bbd019cc39c40b8efb9653dcef5e625409fc3ceedd10
5ad812cb5f8de1cf00232dad670e6d0711e198d8e97ade700fb7d8d1819e8570
66559a620120bae83346077c331fa493ec8f3c32f760aec990d972e72ff50578
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.