MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a4d1c2193d3db847e5c7132074a16826beff3d069e1ba83633b8ac7bc5c88f5e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | a4d1c2193d3db847e5c7132074a16826beff3d069e1ba83633b8ac7bc5c88f5e |
|---|---|
| SHA3-384 hash: | ce7c6ff53240aab6cfa4841db564ba45e670c399e5dc2aebbdd4148b4498fd63837f66d1bfa9813050949be0e3651f04 |
| SHA1 hash: | aaa4e64071d39f2590d1bcb3b758c51d320ece31 |
| MD5 hash: | 72c79ce71ca4d2529fb05f1e37341a69 |
| humanhash: | fruit-mike-idaho-magnesium |
| File name: | Product_Specification_Dec052023.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 848'384 bytes |
| First seen: | 2023-12-05 14:18:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:anfKE6jD/62iNG5nF8+pQWMHKMuGxZcx0dZRyKuhqCqPiGIqkHmI:afKtD/61I4HKMuOcexylhqCq5IJHmI |
| TLSH | T19905126473ED6B8AEDBE47F90A60860057FA7D2A1535D30C5DC2B0CF2676F605A24B23 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 30f0d0f0e8f0f030 (2 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f230dd21df49ad4ab75c02bab7e245e6727eaa88d56fe148699831a995749592
cbebcef944dc8b96250fa57c98bef408a1f3f053f303871f89f8f3035b4b3e7a
cde4e54eecb8d93a3bf01b328a33b998ef032becee8b0e375225cbce85c4a548
394633bc848d312c2e79e48b1b10eadbce297624c6b844d4f643d93b1fb33c35
a4d1c2193d3db847e5c7132074a16826beff3d069e1ba83633b8ac7bc5c88f5e
bd010d6ec97048a7017725d3c45eef92c619abfff8ac0d8557d4325c23c662e2
88844a7569de556d31dfdd8cd8f9ec7cc2e8547148c24bcf841e728d61fb9ef1
13d1eb3cb74f8edec26f2fff6a691a9c98ae8e87777802ce1f0c67fbe3c7159f
c2d0cc385181b9e1685ce28e76d5bd1865843e67eb97796a6529bfaa34774816
ab5ee9cb5c02091cec9857e12e2ac854ea6dc1618a7a479ea4b7ebc12278c29d
e251e91c26b24c6bafb419121155f89ea9bd320b5f9f143eb2f38151d18dacd6
0a9f394309023d929f72a3b781f47bd79d64c6d1cf485849f952a307678b5590
f1966d8c36df489b3dbf5b888a502de7799b3ff66213806e4dd3633ed8ee2b80
b1930e02b9dd0ed9f33b15cb20b6212c54854d5bf5045696c73572ecec373395
9e40251e52536336aee3deb9b764441efff559f90a83987c3f51db874bdee361
d36c75eeda6238e518fffee0f4b12fc0fc2e1d56d478e07b64e71814b0f4e1bb
84bf811bb0d86dbbc7f5efba235746ad56824cfffa883e66789cbe4adec1a30a
c492361ce6fdd5550bcadc9d804b30f971ceeadcd8fc549bb1bcdc9cd1f82870
9f0940b08d229480a45cd4f9d104ab5da0829dddcd968581aee5fad92b91fa80
179e544a547fd06c8af3d0aa5160448c1acf22e0d0343832097788d916051570
03dff69ef246481d70ab1a83fe3273348d165a1bab36c664dce64fa0bd5236af
f95c4cfa4575ecce08ce137d4fa5ede9fd4356814c770120dfea81d1e3ed157f
ca0e44de77ca87bdd8f7e6d9e1b778d45bbfd729a2d343c7c48cadfced235b3a
6f3edb7e9cefd209427147f4162e5dd3c87f48d12c6b4efb15c5a878ca049380
b9da0460b53615326f9123d43025e966fcb844495ede3794631f9dccabda8a6d
576f4658c5c58273967350871dfd6d60e64d54d772c812f8507de67d4784f6ff
d71c77fa0c464289f6b7fb379d7fcbf0cdd6cc8d7bacf6c989a5f0eb5c215bab
10f0f9ee32494b68132fb2b33c3b6ff4c34c98b6b11e215b1f4de0570f37af5e
e6d7aea44d50f1a31e13ca848fd9dcc8eb65a2377e409f786dcb50756c82fcc0
7945ab65ff11a8dfe0222746cb2a8dd6feab5428106b0900aee2d695254fbf50
b70065cfa09b2db420f89631e95a49daf021760dda72d34b5d57c232ac4fb48d
0ad205b2d883bca56250246f308228379c27f6114d8b740014deeef53b3412bb
03207279845f2d90be8cd6b3b525c4a236838c52def79c0afffbdf7216a03b7c
ebe2099ee35888eaaff59d9fbcf780687a6c9cf9c87511aae8ce959c7e1fc193
ba22a1fd5ccbbc56dd6c30c556637865c156a5e332e6a718c336b9d591b86a9c
cbe1d843259a92581d16088969b0ed1758866626b4ae37e7445abe6bf099f155
ffc6b173f9b255702bdcbe65dd606f6154865c7fea2b2488305ba8f0d9ccef58
f69515024de365946c3a58ce3315898196dcca5a2d5a9ba3f5b257818df4055a
08e931e2b4a954a57c72df289fbe2e4971a912e453b71f19d1859f1a350f9fba
077dc59cc8a2b17c1c2f17f0620368fe3b252c881cdb600aee54662d2699351c
31280f11bf64367779cdf2d9e04b62fd7ad53c28fd44bdf70e7793583793aca3
b96554898f3c80d013795e72b387087d02368d444f6a0fc645edfe3958fdc98d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.