MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4b4ce2070aa958e7431643fc10c4b96ca8612747a2d5e0bf23ae31013ed71b59. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 4b4ce2070aa958e7431643fc10c4b96ca8612747a2d5e0bf23ae31013ed71b59
SHA3-384 hash: 365ed4f692eb7d2199207e42bd9db6f1a57a5ce0495afcfd2269ee362900847fc384c853f65eab0d0abcdb78e54a3e70
SHA1 hash: d6e92c834f0069992f22230ad3c16546801a6fbb
MD5 hash: fecdb8f0a6822c68ee10ca1aab929334
humanhash: zebra-venus-maine-black
File name:4b4ce2070aa958e7431643fc10c4b96ca8612747a2d5e0bf23ae31013ed71b59
Download: download sample
Signature AgentTesla
File size:626'186 bytes
First seen:2020-11-11 11:08:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2357bc7f54d6cfedfacd0c73986806fa (6 x AgentTesla, 2 x Formbook)
ssdeep 12288:4d8rEr653w2Lq6PcGTblZG5HgaCpBD291E7EQ0p0AWIrElGXs94XN:4dkErc3wfSfb/LtE1WEQVzas6d
Threatray 3 similar samples on MalwareBazaar
TLSH D9D4E1103788EEB2D40310764215AE324C7EA5B06E7F84C7FFC66E6E89686C25635F5B
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
55
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a file
Running batch commands
Launching a process
Creating a window
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Infostealer.Stelega
Status:
Malicious
First seen:
2020-11-11 11:10:40 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
4b4ce2070aa958e7431643fc10c4b96ca8612747a2d5e0bf23ae31013ed71b59
MD5 hash:
fecdb8f0a6822c68ee10ca1aab929334
SHA1 hash:
d6e92c834f0069992f22230ad3c16546801a6fbb
SH256 hash:
93d5e74f2f2660b5d253a9f101df590eba620ffd11d1132aa972a1a95cbfb547
MD5 hash:
5515d29df1a3e16e6f5d31e0c354a5b1
SHA1 hash:
60bbcb0cddfab687255a3427e0a4e51a627e2e7d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments