MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 14
| SHA256 hash: | 2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1 |
|---|---|
| SHA3-384 hash: | 7e2726ece9f94b4248a61761527af9f66fef8e65c90cb348b32ac66c083f4fef02db59295037656bbc91722983ddc2f6 |
| SHA1 hash: | f13a2845c123b19f3083b96241a2a9693a11aa04 |
| MD5 hash: | 82e3aa2dbb518a941c7062b944c027e2 |
| humanhash: | stream-wyoming-idaho-lion |
| File name: | 82e3aa2dbb518a941c7062b944c027e2 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 888'320 bytes |
| First seen: | 2022-12-06 08:02:54 UTC |
| Last seen: | 2022-12-06 09:35:31 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger) |
| ssdeep | 12288:Bcun2WISPREAgDzCUXls2yI3P5GH4ViGtXkYphYuV6g6Qew/KwZBjmaZgKZ/nXt3:SAIwwrKe0H4018j6Er/Xj |
| Threatray | 24'700 similar samples on MalwareBazaar |
| TLSH | T17915E62F4EC796D4EE3757F472458BB83EA2BB81A8515C096CA0B073007C53DAB3E965 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 1032d232e98c3689 (16 x AgentTesla, 8 x AveMariaRAT, 7 x Formbook) |
| Reporter | |
| Tags: | 103-232-53-228 32 AgentTesla exe |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
e83343e553c570230db6b0913a71a19c4d32356a3efccf716c5412595d2b81fc
4b9e0192120c6a09ac2d2c2fc746115035acf7a2d76e4e16c6bb229a96b61cd6
d2ca24f7ef22dfa8be6dc45ba0a64350d668bd0b9fb5a7be7d82305313d404bf
2c4a2cc243ae3181ece66667f70d020931b62714e6a0f96ae9e2bb134cf480e1
c5905f073e0cc529d56b3a0d78806d43bbe76a06245dc1e09d1919745cabf355
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://103.232.53.228/msnserver/vbc.exe