MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1fb9f299271fb5953f811971218917cabb4122c8e4cfe0331b8f802877314b8f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 1fb9f299271fb5953f811971218917cabb4122c8e4cfe0331b8f802877314b8f
SHA3-384 hash: 28783285f8f59cb17165da7ef28d0fe0ef7275b725b92ad9bb29ca5e95e40bdebc0997fdbe4bd737ee6edda119cb9ce8
SHA1 hash: e2ef0a344be53d396d690a49e0818abf509e8f65
MD5 hash: fc90ae42243b37f93f37a1e47ae99b12
humanhash: stream-oklahoma-uranus-sad
File name:c7e89a60b49d8effb3817150010b501c
Download: download sample
Signature AgentTesla
File size:1'047'040 bytes
First seen:2020-11-17 14:48:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'643 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 24576:hE+9pos5srII7KNtlRF3GyOlEXco7RywygGhYN:Kepoo0IWktlHdOlKf1yDgGh
Threatray 194 similar samples on MalwareBazaar
TLSH 2B25E00A2BD00A1BD5BF177AE0345244937CE956D39BFB9B2959A0FC08E33688D057B7
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
61
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Forced shutdown of a system process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Changing the hosts file
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2020-11-17 14:51:18 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla
Unpacked files
SH256 hash:
1fb9f299271fb5953f811971218917cabb4122c8e4cfe0331b8f802877314b8f
MD5 hash:
fc90ae42243b37f93f37a1e47ae99b12
SHA1 hash:
e2ef0a344be53d396d690a49e0818abf509e8f65
SH256 hash:
5cc09de4632dd014a2f4ce7c13fd79fbde56c8f03ee8b92a8278d3c412d3ba5d
MD5 hash:
ae90567128714a539e8af924db216a9f
SHA1 hash:
1e17be661c410bbd2318c8e6db3cc3291cebca39
SH256 hash:
8f60ffbfad80bfde6d797e987006a050c2b0186f17b734270d9ccb521c3fbce7
MD5 hash:
aa677bb7302682d6f22c2f72e3570fcd
SHA1 hash:
4763e129acf43bc9e83f664d332024cf2b8bc2dc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments