MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3c7654a38b7e605dd7619b4eafd645c2203c2fa10e60508113eaf23a87f92fa8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 13
| SHA256 hash: | 3c7654a38b7e605dd7619b4eafd645c2203c2fa10e60508113eaf23a87f92fa8 |
|---|---|
| SHA3-384 hash: | eb40483632554ee0c0e341c098d9a1d1cef3d7aebc975e9f595d3a235bd7e7884825dca5cb99b0eff65957090a9a42e6 |
| SHA1 hash: | c8408cc5f955d24f570a5d989f4b446f3474cb46 |
| MD5 hash: | 8a16dc06cc513c359a0c5b65e8263c0a |
| humanhash: | lake-nitrogen-crazy-six |
| File name: | givemebestgoodthingstobe.hta |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 17'288 bytes |
| First seen: | 2025-03-01 14:27:29 UTC |
| Last seen: | 2025-03-05 08:33:04 UTC |
| File type: | |
| MIME type: | text/html |
| ssdeep | 48:3PBFJfZeRFJfrmeUsGbE99DdfkZ/RwlFJfZjFJffeyFJfCG:/LJfIbJfrP9GIflc5UJfZBJfGGJfN |
| Threatray | 3'557 similar samples on MalwareBazaar |
| TLSH | T1047263051C91BF520752E2CA0CEFC8D18A1C6F0F9910657E349E06EA032936C9DFC9E3 |
| Magika | txt |
| Reporter | |
| Tags: | AgentTesla hta |
Intelligence
File Origin
# of uploads :
2
# of downloads :
86
Origin country :
DEVendor Threat Intelligence
Detection(s):
Verdict:
Malicious
Score:
99.1%
Tags:
obfuscate shell sage
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
http://23.95.60.47/Tuesdayconstraints.vbs
HTA File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
powershell
Result
Verdict:
MALICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
Cobalt Strike, AgentTesla
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Detected Cobalt Strike Beacon
Found malware configuration
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Potential malicious VBS script found (suspicious strings)
PowerShell case anomaly found
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Silenttrinity Stager Msbuild Activity
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
SCRIPT
Threat name:
Script-WScript.Trojan.Asthma
Status:
Malicious
First seen:
2025-02-28 19:40:27 UTC
File Type:
Text (HTML)
Extracted files:
1
AV detection:
10 of 38 (26.32%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
+ 3'547 additional samples on MalwareBazaar
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla defense_evasion discovery execution keylogger spyware stealer trojan
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Command and Scripting Interpreter: PowerShell
Looks up external IP address via web service
Checks computer location settings
Blocklisted process makes network request
Evasion via Device Credential Deployment
AgentTesla
Agenttesla family
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
0.90
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.