MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 70f8a912b0343b177f6c04ea6a642dd85f68044728e5481e86cfe8311ed86e21. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 70f8a912b0343b177f6c04ea6a642dd85f68044728e5481e86cfe8311ed86e21
SHA3-384 hash: d76b1bfbe7ddf587a16a55779c03028adc96c4b0686f2b3c97f61ee3e99b9119601711574a48e9f36b6eaf9e08d06c6a
SHA1 hash: f7cf6ac8b8e2636bb813ae10e657600f9715e8c1
MD5 hash: a6e291abfc9187787101f632e8f61111
humanhash: nine-apart-violet-bluebird
File name:70f8a912b0343b177f6c04ea6a642dd85f68044728e5481e86cfe8311ed86e21
Download: download sample
Signature AgentTesla
File size:3'768'832 bytes
First seen:2020-06-10 11:39:36 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 98304:y2cPK8kA66k0PmkoAtoMlK7iRp/extN51p:dCKrA6b0do0pR2Nj
Threatray 1'154 similar samples on MalwareBazaar
TLSH 1E06F1C263BD8062EF9D53766E07FA0742BDB91E012E7B1E1F45EE6A6838170326D153
Reporter JAMESWT_WT
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Backdoor.LightStone
Status:
Malicious
First seen:
2020-05-29 07:42:02 UTC
File Type:
PE (Exe)
Extracted files:
20
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dcrat infostealer rat upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies registry class
Program crash
Drops file in Windows directory
Drops startup file
Loads dropped DLL
Executes dropped EXE
UPX packed file
ServiceHost packer
DcRat
Suspicious use of NtCreateProcessExOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments