MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3ba3b6ed1543c0f62a5ad0fc2a2afa116c86ec33fa645eee99a78cf64033ae54. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 3ba3b6ed1543c0f62a5ad0fc2a2afa116c86ec33fa645eee99a78cf64033ae54
SHA3-384 hash: 60701a413317f97690f3988213e95efa19a5abaec61e548c8e15600e85b62b1fe6747d81a64047097d80929f56633f0d
SHA1 hash: 0b29dffb766a8b89760e04c4dc7049ba2f04e318
MD5 hash: b095848161398ddb7dbe42f7263e11e7
humanhash: oklahoma-quiet-bulldog-sodium
File name:NEW PO # 94652.exe
Download: download sample
Signature AgentTesla
File size:729'600 bytes
First seen:2020-06-08 16:55:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash aabbb4372eb59a483c2eb11dc6aea9c8 (9 x AgentTesla, 2 x HawkEye, 1 x AsyncRAT)
ssdeep 12288:XsCOryB5QNN5JIrumfugKrcvi4nWV367SpFjPr8k0QqldZlZAE:cb65+JIr1uvY7WF62pNZqlj/d
Threatray 11'811 similar samples on MalwareBazaar
TLSH 34F4BF22E2A15433C1521AFD5C3B6778A82EBE51392826463BF7CC6CDF39741383A197
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-06-08 10:44:38 UTC
File Type:
PE (Exe)
Extracted files:
229
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments