MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 60ef6cebb8be31d48b6d182a5df9597a74e0978c3bae05a43167775deba9199c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 7
| SHA256 hash: | 60ef6cebb8be31d48b6d182a5df9597a74e0978c3bae05a43167775deba9199c |
|---|---|
| SHA3-384 hash: | 11ee3c81f6caad5ddd30a1882b746a5ac8a3d935da46fea9e68a41723466af55ef49d1bb5490687c94d0b4e14ae022c9 |
| SHA1 hash: | 5df5cecd18f8e697c568139a6243edc14262be83 |
| MD5 hash: | 8615256fecd0cd6195be707f622c6f31 |
| humanhash: | venus-georgia-robin-robin |
| File name: | Receipt_confirmation2 IP77108 03_05_21.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 298'496 bytes |
| First seen: | 2021-05-03 06:35:20 UTC |
| Last seen: | 2021-05-03 07:01:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 6144:Ol/wMutVAUm9IbdUjhic07SfJbu5+Sq6rTpCBBGjaiG:Ol/w9V9m9Ibz7iW+rMlpGiG |
| Threatray | 88 similar samples on MalwareBazaar |
| TLSH | 0654E0FFBA59966DC1E8287966CA46D585D3EC61C773ADD332C8772A873303B450032A |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
DNS request
Sending an HTTP GET request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Detection:
agenttesla
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-05-03 06:36:13 UTC
AV detection:
6 of 47 (12.77%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 78 additional samples on MalwareBazaar
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla Payload
Nirsoft
AgentTesla
Unpacked files
SH256 hash:
37618641ed3c6991734ab4f4a4904a43a356268ece0119e727912211861bcaa3
MD5 hash:
9a657b7112955ba05ca19b21955c884f
SHA1 hash:
edb58025a55e44b25b8a7a41c63ad4750dae4480
SH256 hash:
765a6f93835875182f49f4110d6db9bb258206dcac3e4a4fefaedf710ffff2d1
MD5 hash:
31a76e0b8f8f573d100d30122f6caf73
SHA1 hash:
9bd570e749e3123d92a2c0b16e50d5518f7bcd22
SH256 hash:
d4afee837ff0c808ac56dcebfe903a75e2ea0640da2cb552c91fa383ab5ee47e
MD5 hash:
cd01810c7cbfbd939a61b023daf628b7
SHA1 hash:
97aa91567bc8785ef9ab08fbd0a80c53be14c160
SH256 hash:
6f768d88ce6fe364ccc5508073c5a91500bc2e6e01556b5a6a8be534a86e3b68
MD5 hash:
8ae6a81223938d2098688978c2bd5f3d
SHA1 hash:
21a5124952e30a07252d51abaaf2cf475b22e41a
SH256 hash:
60ef6cebb8be31d48b6d182a5df9597a74e0978c3bae05a43167775deba9199c
MD5 hash:
8615256fecd0cd6195be707f622c6f31
SHA1 hash:
5df5cecd18f8e697c568139a6243edc14262be83
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.91
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.