MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bebf4581c4ee43e7b17f63b005e6dc9fb6ebd6ad5415dde0142aa8ac38d90376. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: bebf4581c4ee43e7b17f63b005e6dc9fb6ebd6ad5415dde0142aa8ac38d90376
SHA3-384 hash: e9cebc717bf9a3721049e5fa7217f187d63e272e79fd07f5cf01ad287292961a63de17cdd50034f54b5d1992d182ef9d
SHA1 hash: 3fa6314e667a9d3e357d9e01fade90ee9dca97b5
MD5 hash: 2e1a6662ea1a0501e2ceefce9d202a8b
humanhash: football-rugby-harry-pennsylvania
File name:2e1a6662ea1a0501e2ceefce9d202a8b.exe
Download: download sample
Signature AgentTesla
File size:90'848 bytes
First seen:2020-10-07 10:37:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 1536:NB6vgPVy0X81LuZ+NhCCUERLRuZAIgKoPtUoGddUfP:NB6l0MtNhbUYL0ZAIgKoPtUpdq
Threatray 7 similar samples on MalwareBazaar
TLSH ED93F69262DC5A0AF5FF3FF439B10109CE33FE93C471C64C2844458D49A6758AAA3BB6
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Launching a process
Creating a window
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
A
b
c
d
e
f
i
l
M
n
o
r
S
t
u
V
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 294439 Sample: qCzTg4Zete.exe Startdate: 07/10/2020 Architecture: WINDOWS Score: 48 13 Multi AV Scanner detection for submitted file 2->13 6 qCzTg4Zete.exe 2 2->6         started        process3 process4 8 dw20.exe 22 6 6->8         started        file5 11 C:\ProgramData\Microsoft\...\Report.wer, Little-endian 8->11 dropped
Threat name:
Win32.Trojan.Ymacco
Status:
Malicious
First seen:
2020-10-07 06:09:13 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
bebf4581c4ee43e7b17f63b005e6dc9fb6ebd6ad5415dde0142aa8ac38d90376
MD5 hash:
2e1a6662ea1a0501e2ceefce9d202a8b
SHA1 hash:
3fa6314e667a9d3e357d9e01fade90ee9dca97b5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe bebf4581c4ee43e7b17f63b005e6dc9fb6ebd6ad5415dde0142aa8ac38d90376

(this sample)

  
Delivery method
Distributed via web download

Comments