MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2d31ccdf78808e1dbbc13a37ca61846d787bbc24c617d7445a266f72b6e99e2f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 20
| SHA256 hash: | 2d31ccdf78808e1dbbc13a37ca61846d787bbc24c617d7445a266f72b6e99e2f |
|---|---|
| SHA3-384 hash: | fa950d5935448b164f3f0321a30930e1f5cff3924f7ddfd6d5605e562ff412d2c1c2247400c3745551adbd1d72d3f61f |
| SHA1 hash: | 57c5ebfc1c45090aa0a5294508e0fac8d10a1346 |
| MD5 hash: | 8a2c087b7957f01421ace6065a96aead |
| humanhash: | indigo-double-tango-mobile |
| File name: | 2d31ccdf78808e1dbbc13a37ca61846d787bbc24c617d7445a266f72b6e99e2f |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 667'648 bytes |
| First seen: | 2024-08-01 13:53:42 UTC |
| Last seen: | 2024-08-01 14:23:09 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'459 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:DC3V1PaBxtOEKgi8TNhoWZZtzzRejU4LrNfqvXJ6L6BEd:GQOEW8Tb9ZZ19lmNfqvXVEd |
| Threatray | 1'756 similar samples on MalwareBazaar |
| TLSH | T1CFE41216BAA8AB2BE2F917F80C3A914047B1766E1531F65C1DD630EA1D76F00C2E1F67 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.