MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4661da61c0b3120e6e6487dd9b3ebc8a6725608547bfc8bcc9bd9f2e0b777121. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 4661da61c0b3120e6e6487dd9b3ebc8a6725608547bfc8bcc9bd9f2e0b777121
SHA3-384 hash: 3d2d3b2e48bdce05f495bcf1df6ded9cb9af144e2ab60702907d9d1392eca5781942adf8fdf9ccadcf26ed3188a9f5b0
SHA1 hash: a0483a6150f4b4a5aea26aeeb6fa31a5247a43a5
MD5 hash: 5d6598fd63e5825b5fb685ffa6243571
humanhash: whiskey-seventeen-comet-utah
File name:RRFQTay8qI30JZl.exe
Download: download sample
Signature AgentTesla
File size:630'784 bytes
First seen:2020-11-17 11:59:45 UTC
Last seen:2020-11-19 14:46:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'655 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:NuXLjbGIUt8LFt9RipYarjT1wpKzgnB51n89O7oSYOp:N0GIo8xnarSpKzgBT8kX
Threatray 1'708 similar samples on MalwareBazaar
TLSH F5D4E1793981FE8FC21B8D7685502D005EB1B8675B07E31FB8DB22DD195E78A8E00A77
Reporter JAMESWT_WT
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
3
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Using the Windows Management Instrumentation requests
Sending a UDP request
Creating a window
Creating a file in the %AppData% directory
Enabling autorun by creating a file
Result
Verdict:
0
Threat name:
ByteCode-MSIL.Infostealer.Stelega
Status:
Malicious
First seen:
2020-11-17 09:03:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
AgentTesla
Unpacked files
SH256 hash:
4661da61c0b3120e6e6487dd9b3ebc8a6725608547bfc8bcc9bd9f2e0b777121
MD5 hash:
5d6598fd63e5825b5fb685ffa6243571
SHA1 hash:
a0483a6150f4b4a5aea26aeeb6fa31a5247a43a5
SH256 hash:
468219e5fba9d57426ceb12b5d7b2def0234cabf4f4f55e302bc1e10bd1f04a5
MD5 hash:
4dac688da201cd9e864de210d09188ba
SHA1 hash:
1fa1aeacd07ff37baa4dc9871be4b992ce7ab3b4
SH256 hash:
cb951f1d2b5460456aad0d89cef1216d9be5e51784d11a92447d43e96177bd5e
MD5 hash:
8cd5d2014866f4ef60802ff1826998a6
SHA1 hash:
8ff75946905d0b117080cc5a07e6e0bbea4e9bbd
SH256 hash:
323f7cec745a47303129130c0b1d1ad528ea6124d3f3701249481da3143d8302
MD5 hash:
186454e598ed1f89f9dceddddd22e487
SHA1 hash:
ead6334d43549dd27347eb81ae73b19ee66c0ccc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 4661da61c0b3120e6e6487dd9b3ebc8a6725608547bfc8bcc9bd9f2e0b777121

(this sample)

  
Delivery method
Distributed via web download

Comments