MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4e890d4e6329b4ea3bc61d458e727a81cdf9358d6b5bedbd290aa85ed7a189d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 4e890d4e6329b4ea3bc61d458e727a81cdf9358d6b5bedbd290aa85ed7a189d1
SHA3-384 hash: 69024fd656e9a0b5f5361d98ee8723c84c379bfb04c23f4956eebf1b987e0bd492987eeb64b00b44e815e99151f182d4
SHA1 hash: fe5f253dad3ffcfa36419597289dc8045cb50b9a
MD5 hash: 4a2f69f6f9905171f39674eb3da90c58
humanhash: mockingbird-ohio-vermont-xray
File name:SecuriteInfo.com.Downloader.MSIL.CBNB.9962.21684
Download: download sample
Signature AgentTesla
File size:165'909 bytes
First seen:2020-07-13 19:13:14 UTC
Last seen:2020-08-02 07:33:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 3072:gMBeCxJX4FMA+mfspVcZVC7uJC2o6JR5pXBbgD1dSU2msHIS7r5z5M1uaMtL/1P3:MEuJz/va1dQd7rMsaMht3
Threatray 142 similar samples on MalwareBazaar
TLSH 3AF31A6A7310EF02F13918BA85E7357833F1A9872B73D54D1E5C3DAE0A463135D4AACA
Reporter SecuriteInfoCom
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
3
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Sending an HTTP GET request
Launching the default Windows debugger (dwwin.exe)
Threat name:
ByteCode-MSIL.Downloader.Tnega
Status:
Malicious
First seen:
2017-03-25 02:10:00 UTC
AV detection:
27 of 31 (87.10%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Program crash
Legitimate hosting services abused for malware hosting/C2
Legitimate hosting services abused for malware hosting/C2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 4e890d4e6329b4ea3bc61d458e727a81cdf9358d6b5bedbd290aa85ed7a189d1

(this sample)

  
Delivery method
Distributed via web download

Comments