MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 306e5b34b75ce392b55691abcda73d75d7f8717e286cadc36c5582c7ebde621b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: 306e5b34b75ce392b55691abcda73d75d7f8717e286cadc36c5582c7ebde621b
SHA3-384 hash: 499c54f31aa7f2c53263091d2482e4b7bf1f6d747a78bd2a3aef9eaf16326178fef2db0fe3085d33caae622f6da80fd6
SHA1 hash: 0e6dece258315a43fff70c66e791f72f43b3e029
MD5 hash: 92fbc7e5f35eef01294f2794cbf9b306
humanhash: papa-xray-artist-december
File name:3dfa6a80c5544e04dc1ae80da70a4223
Download: download sample
Signature AgentTesla
File size:508'416 bytes
First seen:2020-11-17 12:43:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3e0c51f5711a5619dc8763ea2a3be01d (10 x AgentTesla, 2 x AveMariaRAT)
ssdeep 6144:/Db2WXaP9JQKQpimfEzfSERKAOyAOMZIV7uaL+C4jCaS2B9BIZUs0zWTrbLkGGwX:/DCWXckTpizfSE8cOyeC70/BxxzWTvz
Threatray 1'322 similar samples on MalwareBazaar
TLSH F9B4E15123E6DEF2E472027504D46F71085AB8762A7F8C7BABD58E0E8C387C141B5FA6
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
53
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a window
Creating a file
Result
Verdict:
0
Threat name:
Win32.Trojan.Ymacco
Status:
Malicious
First seen:
2020-11-17 12:50:20 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
306e5b34b75ce392b55691abcda73d75d7f8717e286cadc36c5582c7ebde621b
MD5 hash:
92fbc7e5f35eef01294f2794cbf9b306
SHA1 hash:
0e6dece258315a43fff70c66e791f72f43b3e029
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments