MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 6159a8ba420cbed9d0ca9abb371cd8b1e600c0e2fd7763f32cec6917605d51d9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 12
| SHA256 hash: | 6159a8ba420cbed9d0ca9abb371cd8b1e600c0e2fd7763f32cec6917605d51d9 |
|---|---|
| SHA3-384 hash: | 955bf53bddce66ae5a7f7e0c0cb82d82b92baa6e2f9994ecac74c2de4a8205d5d95e0c24ff486de3a006860452db02a0 |
| SHA1 hash: | 6da780950795e666078f03dae085193aa473f3b8 |
| MD5 hash: | b7cf21bd69d56cd1fa3bdca967fffe07 |
| humanhash: | alaska-lima-thirteen-asparagus |
| File name: | COTIZACIONES GOYMA.xlsx.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 526'336 bytes |
| First seen: | 2023-03-13 07:10:08 UTC |
| Last seen: | 2023-03-13 08:33:09 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| ssdeep | 12288:8MLG8eMsTq2IZtis/VeZUp6Q/h+HXvFGLBkHNw:8SG5q2IKsN6Q0 |
| Threatray | 1'175 similar samples on MalwareBazaar |
| TLSH | T18DB4129566F8A785EDAA4FF191970C2C93F01223700AD6670CE7E0DE0A71F914953DEB |
| TrID | 40.9% (.EXE) Win64 Executable (generic) (10523/12/4) 19.5% (.EXE) Win16 NE executable (generic) (5038/12/1) 8.0% (.EXE) Win16/32 Executable Delphi generic (2072/23) 8.0% (.ICL) Windows Icons Library (generic) (2059/9) 7.8% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
206
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
COTIZACION.eml
Verdict:
Malicious activity
Analysis date:
2023-03-09 20:19:00 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Forced shutdown of a system process
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
5/10
Confidence:
80%
Tags:
packed
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Verdict:
Suspicious
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Mardom
Status:
Malicious
First seen:
2023-03-08 19:33:43 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
1
AV detection:
24 of 39 (61.54%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 1'165 additional samples on MalwareBazaar
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Uses the VBS compiler for execution
AgentTesla
Unpacked files
SH256 hash:
6159a8ba420cbed9d0ca9abb371cd8b1e600c0e2fd7763f32cec6917605d51d9
MD5 hash:
b7cf21bd69d56cd1fa3bdca967fffe07
SHA1 hash:
6da780950795e666078f03dae085193aa473f3b8
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
0.90
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.