MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bcf99b299260fd3ab82d02b8ab2f4f9e5dca8373b25902a9cb6b764d3a8308f3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 6 File information Comments

SHA256 hash: bcf99b299260fd3ab82d02b8ab2f4f9e5dca8373b25902a9cb6b764d3a8308f3
SHA3-384 hash: c50eb2cb6beeb34af1301b15076887a3d524942981019af2fa3e583351bf200208672511323ef723a8911cd42a42eb70
SHA1 hash: 3338e6fc5e4461a910f25dc78eb13e9de5a9c9d5
MD5 hash: 6f92383ca856e501351c3ddaac9a598d
humanhash: seven-lion-coffee-tango
File name:6f92383ca856e501351c3ddaac9a598d
Download: download sample
Signature AgentTesla
File size:847'360 bytes
First seen:2020-11-17 12:05:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:aJWhYLNmxX8S9Wjy7ABqn2j5DMeDEqvbp8ma3l7tz8R6B9tSJ:zAyE3dMaEqtQH8K
Threatray 10'958 similar samples on MalwareBazaar
TLSH E905CFA6A3983F63F07ED3B595381815C3F0EE52C766DB4D7D8A30CE8894F1187A161A
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
53
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Trojan.Ymacco
Status:
Malicious
First seen:
2020-11-11 04:43:35 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
bcf99b299260fd3ab82d02b8ab2f4f9e5dca8373b25902a9cb6b764d3a8308f3
MD5 hash:
6f92383ca856e501351c3ddaac9a598d
SHA1 hash:
3338e6fc5e4461a910f25dc78eb13e9de5a9c9d5
SH256 hash:
c8671a87d685f2354d96f3cfcad530dfa5f3ec535a0f5ec14940d81fb857813b
MD5 hash:
b5358f677850210361f573c7d249c258
SHA1 hash:
215e06e319515d779efa88f7c05b343d6ec3f6a5
SH256 hash:
c6fcf5d515d56cf746b4c4aa4695f11e9ad7f6063a96cda810bf39dc47c5a7a0
MD5 hash:
47509d9db24c975e55c287afdc459fad
SHA1 hash:
4f1f893555c985d7cbba731cf1fdbf49c6ecf793
SH256 hash:
cda7b19bb204b8a0b37067170692cce3e5da56fc134e6d2e5cc3d4494619de99
MD5 hash:
bdb7be8f594fa81f499c7c129f67ff7c
SHA1 hash:
cddfe4462d370d4bbe8872131de9dcae2a027337
SH256 hash:
cfafaf97edd9837f9cc6b4039569968dad3a278cd994e42aba43ef4e3752242e
MD5 hash:
76cdda3fc5f6689a7885cae8a4e888b3
SHA1 hash:
d1aedc8f2c673bd6af7387e07ec354c131d95a3e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_extracted_bin
Author:James_inthe_box
Description:AgentTesla extracted
Rule name:AgentTesla_mod_tough_bin
Author:James_inthe_box
Reference:https://app.any.run/tasks/3b5d409c-978b-4a95-a5f1-399f0216873d/
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:agent_tesla_2019
Author:jeFF0Falltrades
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments