MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 33c6ab107de081461d6f7b67d5d120efc3dd15ba75351d9a564884d6368078fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 33c6ab107de081461d6f7b67d5d120efc3dd15ba75351d9a564884d6368078fe
SHA3-384 hash: 5b73866bec550a18cd3354a17995a3aa821dd44e216a9bdb4626db689ef4bc70ace3bd5320035035171ca78b8b38323a
SHA1 hash: 462706ce27169a5891ba2c66a44c5194f055fff7
MD5 hash: 76a7de023b75a3438f9d7dfe4731a560
humanhash: berlin-orange-lamp-london
File name:897ee81a9d60ae0c60ca907aff4af65a
Download: download sample
Signature AgentTesla
File size:962'560 bytes
First seen:2020-11-17 11:24:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3e0c51f5711a5619dc8763ea2a3be01d (10 x AgentTesla, 2 x AveMariaRAT)
ssdeep 24576:EGLVY4GTdrsLmBj0Z60p3n9mrZafYzW4l:ET4GyLmp000p3gr0fve
Threatray 1'294 similar samples on MalwareBazaar
TLSH 50259D1F35CD17B2E469D031F01E5AA30F6148FDA22F142B37C4FAEE14E9BA28645799
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% subdirectories
Creating a file
Running batch commands
Unauthorized injection to a recently created process
Creating a window
Launching a process
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Result
Verdict:
0
Threat name:
Win32.Infostealer.Stelega
Status:
Malicious
First seen:
2020-11-17 11:25:19 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
33c6ab107de081461d6f7b67d5d120efc3dd15ba75351d9a564884d6368078fe
MD5 hash:
76a7de023b75a3438f9d7dfe4731a560
SHA1 hash:
462706ce27169a5891ba2c66a44c5194f055fff7
SH256 hash:
f1f261f8a12b0eb81355e51c743eba8981adfbc9cf0792e7d108d893f4c9b337
MD5 hash:
0f13bbf40ce19b63a62b15930d3d0a7e
SHA1 hash:
2b2509592dc4a66209b880332ad71d40d63bcb87
SH256 hash:
78624d2dc40d66940af7fcc223f793e015b207976037b48c4e2e4b2a1ac4ff57
MD5 hash:
d3a87f29c6138ee19f0c9ea5ed8c5451
SHA1 hash:
39d65bd3003219738ba8d342319a048e8e3a1902
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments