MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dea0f4b762f8be8c3f654867cf7832e0ebaeda1c4ebcae17f5841743d3dc217f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | dea0f4b762f8be8c3f654867cf7832e0ebaeda1c4ebcae17f5841743d3dc217f |
|---|---|
| SHA3-384 hash: | f75c2800e3bb38041f3c681e1c4a7146337b7f42ee0ffbf3c95a80e119da44b7da450f476c20179ce7ea9f38c20e98ea |
| SHA1 hash: | 0a13ecd21b1e58b8b82b285b8648fea52ac8e5de |
| MD5 hash: | 0b9ae7caf0018bb0be7c6a97746b853f |
| humanhash: | muppet-bacon-six-lactose |
| File name: | Payment Advice - Advice Ref[A1T9IvYc5tfi].exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 709'632 bytes |
| First seen: | 2023-10-09 17:35:21 UTC |
| Last seen: | 2023-10-10 08:50:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:X22iN1BdcibN88WNjUzVD+be6gB+GCY91kmcCGDWp6L5/z7pbGnBI:X21nMibe8WNYzQSB++LiWAV/z1bK |
| Threatray | 192 similar samples on MalwareBazaar |
| TLSH | T1C7E4231433F8CF1AE9AC47F508F051A613BB167D7762DB8D5E96B2CD4AA1B9187003A3 |
| TrID | 61.9% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.1% (.SCR) Windows screen saver (13097/50/3) 8.9% (.EXE) Win64 Executable (generic) (10523/12/4) 5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 30e8dcbaa2c6e871 (11 x AgentTesla, 1 x Neshta) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
4dbf7f61c77538062aec967e5900ed9092d3a1f46de70ea6f950234e08efc409
1cddb92ef3bd9868ad25be68fa8762689f697f4beee5baab3b21efe319e33d90
3f68d49b10b78abebff4fe1624c64e2f9108a7a776d945ac71a046c23f85740c
057e86a5c22e1d0cc4a2c0e189fb5f118859a2554afcb111ebc280af9dc05c75
0e84afe68234f625e08be5460e469a3cd13eb24d28f0a371539d93728bacbd87
44de0beb798b850a37ac2fc193ad485891eda952a428e237e3217420b5d45720
dea0f4b762f8be8c3f654867cf7832e0ebaeda1c4ebcae17f5841743d3dc217f
1c5bb4c35c028b3a21251f3c15428e43b1726d14768aa72766467a5fd78781a9
7c040173f644c80b101c2dd035b9a95de5e9505bac8608c4710739e6a3facd65
f5bf96b8b4dbcaefb28de614a310a78b5abf3f61d97efdf1f446ab3acf0a373e
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.