MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 942ba8391b19db4bbf53dc65cf6e170dadc6117900d468521fa69340dd575ac7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 942ba8391b19db4bbf53dc65cf6e170dadc6117900d468521fa69340dd575ac7
SHA3-384 hash: 806e8f1e4f7175afd435b7c7cb84f420e8c8bb1f7c8a66a7df0951d2317c2deedafbf03359cde00dd15dacc912a70cca
SHA1 hash: 55192d6960cd960e2ba634151a9887371c29d807
MD5 hash: 01aeec921c9f42bac1a6daeccb9146ae
humanhash: romeo-video-victor-louisiana
File name:SgYRyTQ.txt.exe_
Download: download sample
Signature AgentTesla
File size:303'616 bytes
First seen:2020-05-29 07:59:39 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash dae02f32a21e03ce65412f6e56942daa (123 x YellowCockatoo, 60 x CobaltStrike, 44 x JanelaRAT)
ssdeep 6144:jbZJzgOR3cotFS9eG+O2jOtSslIYCJG/Bma2YXmcHZROfnE7Ws7skSLps:jbZp/1cotFS9eO2jWPlI3JgmTYX9HTO4
Threatray 46 similar samples on MalwareBazaar
TLSH CB5402003BC74302D96955B080EBA47883D6EB9F3673EF777D48A39C1D522932E8D699
Reporter oppimaniac
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-29 08:37:39 UTC
File Type:
PE (.Net Dll)
Extracted files:
2
AV detection:
20 of 31 (64.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments