MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d4629f9ef456b0d63a51442a9d19597baaafe09ec18ca734e9a6c8a8e818028. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: 1d4629f9ef456b0d63a51442a9d19597baaafe09ec18ca734e9a6c8a8e818028
SHA3-384 hash: 8c2432edc81f76793d8ecad0a337dc9d94c7cf285fdbc3c3905703a198e22964211aa4a9ffab5e3bbf924f53bf3cb9bd
SHA1 hash: bb589dd184a2fc4c1d31fa3932c5c779106c940b
MD5 hash: 1e40f1a4b69b78c1e8c702e00f58fe26
humanhash: five-vegan-oxygen-muppet
File name:1e40f1a4b69b78c1e8c702e00f58fe26
Download: download sample
Signature AgentTesla
File size:674'304 bytes
First seen:2020-11-17 12:00:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:1Xb6A0683UJKTr3yWJlW3C9/ZeWsi+az1u0PiXD97Hn8lOzffSuQ8QcGLbRdBHM1:F78kJQu+l7tZeWPk0Kz1clUrQJt8LF
Threatray 1'329 similar samples on MalwareBazaar
TLSH 3AE48B3075619F86D67917F4E462E0F44FE42E2BA92AD64A3CC03FCF71B5B504A58A23
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Threat name:
ByteCode-MSIL.Trojan.Ymacco
Status:
Malicious
First seen:
2020-11-11 14:04:32 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
persistence
Behaviour
Modifies service
Unpacked files
SH256 hash:
1d4629f9ef456b0d63a51442a9d19597baaafe09ec18ca734e9a6c8a8e818028
MD5 hash:
1e40f1a4b69b78c1e8c702e00f58fe26
SHA1 hash:
bb589dd184a2fc4c1d31fa3932c5c779106c940b
SH256 hash:
b6f5844318d69f8f219975210fcd91479821368b02be8aacdb6e5cefca8e3692
MD5 hash:
d52712f185c98bfb7e7a39e536b95a68
SHA1 hash:
72cc3a1a76d78b80a50c820272853103515491dc
SH256 hash:
cb951f1d2b5460456aad0d89cef1216d9be5e51784d11a92447d43e96177bd5e
MD5 hash:
8cd5d2014866f4ef60802ff1826998a6
SHA1 hash:
8ff75946905d0b117080cc5a07e6e0bbea4e9bbd
SH256 hash:
b4ac9dafd0c3add28d99a35971b7b4cb8145607343cd33821fa88ee720e501ba
MD5 hash:
4e62079e45c3161b1e637669bab8e59d
SHA1 hash:
b7633616644fb756206b000d6a5cb2fdc5012992
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments