MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4c2ed880890b3a6b9d3f181ec73cb495c429b48e580bd3ba0ddcba4bb500ff8c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 13
| SHA256 hash: | 4c2ed880890b3a6b9d3f181ec73cb495c429b48e580bd3ba0ddcba4bb500ff8c |
|---|---|
| SHA3-384 hash: | da64b132a2bf25fad6e2ac13e78ad539c6b2a128071883a8c43f70960207e5428b716213ea44f18fb015369eafd877a3 |
| SHA1 hash: | 494d7a5fcee317555b3884f5f4e68e6d2efa53ad |
| MD5 hash: | 07e7a0cf89c178fc8ff3aef3381b7ac1 |
| humanhash: | utah-low-victor-undress |
| File name: | SecuriteInfo.com.Trojan-Downloader.Office.Doc.8661.20651 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 163'840 bytes |
| First seen: | 2024-05-09 17:20:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/vnd.ms-excel |
| ssdeep | 3072:78tq3KR9pLmLXLzb43ZifMPI14GTPuJyuo+tJEBHcJIziPtwSt7IsXj+mqpNEueN:76NCLXLzb43ZdE4GTPanBtmZc+YVt8Gv |
| TLSH | T18AF31205B346C026E91A95BD4CCB80FB3355FE49BC81A28F79A4F70E75358E6A623F41 |
| TrID | 46.5% (.XLS) Microsoft Excel sheet (alternate) (56500/1/4) 26.7% (.XLS) Microsoft Excel sheet (32500/1/3) 20.1% (.XLS) Microsoft Excel sheet (alternate) (24500/1/2) 6.5% (.) Generic OLE2 / Multistream Compound (8000/1) |
| Reporter | |
| Tags: | AgentTesla xlsx |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Payload URLs
Behaviour
Result
Signature
Behaviour
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | informational_win_ole_protected |
|---|---|
| Author: | Jeff White (karttoon@gmail.com) @noottrak |
| Description: | Identify OLE Project protection within documents. |
| Rule name: | maldoc_OLE_file_magic_number |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | office_document_vba |
|---|---|
| Author: | Jean-Philippe Teissier / @Jipe_ |
| Description: | Office document with embedded VBA |
| Reference: | https://github.com/jipegit/ |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.