MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 75a0d35358a0d487802583885c1037405da0450bbd69483c744a71b0e1f3f2c5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments 1

SHA256 hash: 75a0d35358a0d487802583885c1037405da0450bbd69483c744a71b0e1f3f2c5
SHA3-384 hash: 8d3202478fa8181e568ead01e492e0cd9fe6e018922376bd1e6a72afd4400b61d612f4cedfee0adfff6d1809432ffe6b
SHA1 hash: a788477fe53968aae3844c9ed7e329fb7702b59f
MD5 hash: cea1ee73f91f5a873a77e3a7e1233c82
humanhash: zebra-muppet-beer-ten
File name:cea1ee73f91f5a873a77e3a7e1233c82
Download: download sample
Signature AgentTesla
File size:910'848 bytes
First seen:2022-07-16 08:03:16 UTC
Last seen:2022-07-16 09:35:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'207 x SnakeKeylogger)
ssdeep 24576:/lhLuyyhorWEyLp2Nt2KWVucY8IjtnH659Y:7LuyyCrrMcZZnHGY
TLSH T1A015222735584A6BD0BD4BF2C43249D103762DCA6996FF111EC4B6EB1973B50AB08BCB
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter zbetcheckin
Tags:32 AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
203
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-07-15 13:36:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer suricata trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla
suricata: ET MALWARE AgentTesla Exfil via FTP
Unpacked files
SH256 hash:
07a669badf12ee362884eca88c04ff18b102b9cf7b59653807fc451ad4e7b8fe
MD5 hash:
f6df51f6176af38265fd8933b3f473a7
SHA1 hash:
2c7549beab772727065d025417e42ad6840294b9
SH256 hash:
883b63ef84c6b1cc09687962beca56e4f4b7960df7c5459e29998befaa3ccf15
MD5 hash:
ecb3f27eb8279c51608c8ea8f8050655
SHA1 hash:
82385d75444ab5fccacf37e2746c7dce73faa7f3
SH256 hash:
f6f866924ecb43cb00dbe4db4a1ebddf76fa6f7fa62ba8e399f44f2ceeac4b85
MD5 hash:
cc68da972595a487660428d4fe4f50a4
SHA1 hash:
a72f877db6eed2da7018c8997aaf7ab18f7cd1e6
SH256 hash:
acfbd823231cf9461dfb4d704702ad7d1e88304d8571d8c643b99a89dc1d67ea
MD5 hash:
b32cd093a95c5ddd7c598fa11d3293dc
SHA1 hash:
aedb07eaa820c61536c36306346f4615b35438f9
SH256 hash:
05ebaa470b53cc5327df0dfeeb35479157671f78f811ec8109731f2d26f56d92
MD5 hash:
d1d372efd11309a65aaf0bc2ae9b7c81
SHA1 hash:
de0d8866a750ac8a24f16e86a21a4f9908a39a2f
SH256 hash:
75a0d35358a0d487802583885c1037405da0450bbd69483c744a71b0e1f3f2c5
MD5 hash:
cea1ee73f91f5a873a77e3a7e1233c82
SHA1 hash:
a788477fe53968aae3844c9ed7e329fb7702b59f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 75a0d35358a0d487802583885c1037405da0450bbd69483c744a71b0e1f3f2c5

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2022-07-16 08:03:22 UTC

url : hxxp://192.227.158.100/fr/fri.exe