MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 60379d971a1ea92ae69538a766898156703ecbe9180e52c27c9cc1eb3c6e53e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 60379d971a1ea92ae69538a766898156703ecbe9180e52c27c9cc1eb3c6e53e3
SHA3-384 hash: da66c6eb68442418ae10fd9cd8c91cd3d1772ba6b40d04000f7dde936bf13c34b341344d7333a21466acc6c77d63b2c5
SHA1 hash: 86496247dff4842215070d41153676bfe49b3d58
MD5 hash: af5ad31a77b2607a26da301bdd1b4a3e
humanhash: ten-steak-vegan-cola
File name:3eb04f95f91bcbcaaaf375708722d9de
Download: download sample
Signature AgentTesla
File size:791'552 bytes
First seen:2020-11-17 11:43:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:dHwUE0dZ2UxujTyuagybyHHlYX7jle7Zqo2UfBJ9qpjD2ujVpg4GJnh:WUE0dZ2UxcT3agPHcHLo2MHQ+
Threatray 1'324 similar samples on MalwareBazaar
TLSH 91F47B883995F59FC41BCF7A89951C50AA212C7B534BF203965B35E9893EBC2CA103F7
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Threat name:
ByteCode-MSIL.Spyware.AveMaria
Status:
Malicious
First seen:
2020-11-17 11:45:45 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious use of SetWindowsHookEx
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Reads data files stored by FTP clients
AgentTesla
Unpacked files
SH256 hash:
ed906895e2eb168c27208ae87b3c0f3c43c51729d71e668d0e950f93468e932b
MD5 hash:
24964d67f0fd0a2c81a97a91bcb8a2d1
SHA1 hash:
452e8165c1c729f4f25dd4354d695eaa8a63c3f7
SH256 hash:
cb951f1d2b5460456aad0d89cef1216d9be5e51784d11a92447d43e96177bd5e
MD5 hash:
8cd5d2014866f4ef60802ff1826998a6
SHA1 hash:
8ff75946905d0b117080cc5a07e6e0bbea4e9bbd
SH256 hash:
68ca18db30f17f4d18c26ce001af7f7f003238941f7d9269de4142dd2eafe613
MD5 hash:
3fa9dc58d0683b7666fa27b842d87800
SHA1 hash:
f95a9e87567c66dc8feac9f42a9b86c1a0f5255b
SH256 hash:
60379d971a1ea92ae69538a766898156703ecbe9180e52c27c9cc1eb3c6e53e3
MD5 hash:
af5ad31a77b2607a26da301bdd1b4a3e
SHA1 hash:
86496247dff4842215070d41153676bfe49b3d58
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments