MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ba3af6d5aa3b7a36c1976d2ae90e6cde46e7249813d707ac2ea7a73a26797b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: 6ba3af6d5aa3b7a36c1976d2ae90e6cde46e7249813d707ac2ea7a73a26797b3
SHA3-384 hash: 95a97fd9470e1a95941887a9b87ae8df9db4f2a9c2d6f9bbaa96990b10e649805035e411e556a4c9dac1ad23964c28e1
SHA1 hash: 8444550b3437fb571fd67223d0d785f27ec6a3c6
MD5 hash: 73331ce180aeb1111916cbf2930f6b22
humanhash: uniform-shade-april-saturn
File name:New Order Quotation.pdf.exe
Download: download sample
Signature AgentTesla
File size:434'176 bytes
First seen:2020-06-08 08:58:44 UTC
Last seen:2020-06-08 10:22:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:AUl4tRiO+8l7sPFG0XYU7keNW2j66I337bO:kRBoHoU7keN/FI3r
Threatray 10'639 similar samples on MalwareBazaar
TLSH 9294125267A44F23E57E8BFE65B724011375B50A7A9AFF6C0FD270EB1DA27004A81E07
Reporter jarumlus
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-08 07:37:46 UTC
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 6ba3af6d5aa3b7a36c1976d2ae90e6cde46e7249813d707ac2ea7a73a26797b3

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments