MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6d1cfff093998c807b9c5dc3fd122adbea40c5bad0cad4cbe10b43932c28bdd9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 6d1cfff093998c807b9c5dc3fd122adbea40c5bad0cad4cbe10b43932c28bdd9
SHA3-384 hash: c89a392817ca7aac4d270692ba83046875a3164d5bf9a717ca449c1c24982eab0237e75accbe028ff60a0e3c22fab930
SHA1 hash: fb75118d392fd7c2e295d74951c86d3489d0a547
MD5 hash: 60415a4456f985c1bbed17532ce2f2d2
humanhash: leopard-island-spaghetti-harry
File name:INVOICE.exe
Download: download sample
Signature AgentTesla
File size:1'843'200 bytes
First seen:2020-09-23 16:12:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 49152:jh+ZkldoPK8YaVKl9KAAzLrPjtkpwYDz4N:M2cPK8uPKF7Zc5
Threatray 760 similar samples on MalwareBazaar
TLSH 1385E00273D1C035FFABA2739B6AF6459ABC79254133852F13981DB9BC701B1263E663
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
AutoIt script contains suspicious strings
Binary is likely a compiled AutoIt script file
Initial sample is a PE file and has a suspicious name
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-09-23 11:42:21 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer spyware trojan family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 6d1cfff093998c807b9c5dc3fd122adbea40c5bad0cad4cbe10b43932c28bdd9

(this sample)

Comments