MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd343b1b5db4f37db72ebf4abba33431c9e28fbb845e847ee1184270c8807204. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: bd343b1b5db4f37db72ebf4abba33431c9e28fbb845e847ee1184270c8807204
SHA3-384 hash: 2afd9213623b7be25ed7428d8dae04677b5d0befc643f912268d105aac9235d071038ebc65848fde3eeb2c9f4c94c230
SHA1 hash: 0d3ae0c6bb21a84134c098c4a2cf9c1c86458fb4
MD5 hash: d670492786ca1428578da90874729422
humanhash: solar-kilo-enemy-william
File name:bd343b1b5db4f37db72ebf4abba33431c9e28fbb845e847ee1184270c8807204
Download: download sample
Signature AgentTesla
File size:592'896 bytes
First seen:2020-06-17 09:18:49 UTC
Last seen:2020-06-17 09:42:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 6144:AFVaOR6QYAhNSO+k35f00R0T7rQcIjsuE+4cLwdV4cItDBMPy+pt7SjVd7V:sIQYAf0k35M90cIScgV4LtcySujz7V
Threatray 256 similar samples on MalwareBazaar
TLSH E6C4D3386CE1213385BBD2B6E5F5198BF9AD387B35159C4F49D7038509A2B92ADC2C3C
Reporter JAMESWT_WT
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Backdoor.QuasarRAT
Status:
Malicious
First seen:
2020-06-17 01:23:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
19 of 27 (70.37%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments