MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 23b916e5bb30f814e9819cf3499fe56820380b827b20f595022eabbd47267374. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 23b916e5bb30f814e9819cf3499fe56820380b827b20f595022eabbd47267374
SHA3-384 hash: 583a49c25c5e1342ae05df486b146cd8e520326525b0264ac3d5c629a27052494a061ebaf3fe88665ca9dc861df4d2ce
SHA1 hash: 380c9ac59a6cb8a26d8e202fd16766995f9fbea7
MD5 hash: b3448cc2f3577a40220998ac4c231ad2
humanhash: autumn-helium-oxygen-helium
File name:23b916e5bb30f814e9819cf3499fe56820380b827b20f595022eabbd47267374
Download: download sample
Signature AgentTesla
File size:2'388'937 bytes
First seen:2020-06-17 08:51:14 UTC
Last seen:2020-06-25 10:43:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'450 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:y3/kYc47p9MWMXTSW9SYYYJM6kDvt7RIDLXxhlCq4o1yYYVGaMZXsFXn/Z2hOB22:y3/9pGMYJwVRIDLvXBiE3WWw5fgM
Threatray 589 similar samples on MalwareBazaar
TLSH 92B5E0427E41DD94E649A43BC28F450C4BB8A9902AA3F3277DE9737D452B3733C898D9
Reporter JAMESWT_WT
Tags:AgentTesla

Code Signing Certificate

Organisation:X2Net DEMO Certificate Only
Issuer:X2Net TESTING ROOT ONLY
Algorithm:md5WithRSAEncryption
Valid from:Oct 19 14:43:09 2006 GMT
Valid to:Dec 31 23:59:59 2039 GMT
Serial number: 61E959FDE00323BA432CEDA6EA0DD16B
Thumbprint Algorithm:SHA256
Thumbprint: 34D59986F3348B8587B782CC2547B59B7E847CC379CC7D84088600092CAFDAFE
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.PUA.DemoCert
Status:
Malicious
First seen:
2016-05-02 00:33:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
30 of 48 (62.50%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
evasion persistence
Behaviour
Views/modifies file attributes
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run entry to start application
Loads dropped DLL
Sets file to hidden
Executes dropped EXE
Modifies WinLogon for persistence
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments