MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de0f6d3156577dbace690119ed748be66c64e539402780878490839dd0b24234. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: de0f6d3156577dbace690119ed748be66c64e539402780878490839dd0b24234
SHA3-384 hash: 5b984ef049889a1a82073459903a01c8cdd8da7dbc52859dd5e26021c511b6263c71e0328e68a0cf50f3c37bc0f314a8
SHA1 hash: c76efd1a14e8cf898b40ca3bed0c77b0dd8b6c41
MD5 hash: a6e177c3002f870437f7bcd293ad30d3
humanhash: football-football-purple-california
File name:904f1f99c0e9dc954be0e7eb4b9fd26d
Download: download sample
Signature AgentTesla
File size:5'453'312 bytes
First seen:2020-11-17 12:28:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 98304:8MURVvvl4MudH6Kry3pNigseB0gWB35HOipWpVeCjNABmCNgz3SD3YXfwws0LUeW:8MURVvDOg3pN1cpuGW3h68z34O00LJ
Threatray 1'325 similar samples on MalwareBazaar
TLSH 684622167B45D7A5D67532B34982FB5223A2E4D7A2404BCD670FDB3968D32C32E0EB09
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
64
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Running batch commands
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Threat name:
ByteCode-MSIL.Trojan.Witch
Status:
Malicious
First seen:
2020-11-17 12:31:50 UTC
AV detection:
21 of 28 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
de0f6d3156577dbace690119ed748be66c64e539402780878490839dd0b24234
MD5 hash:
a6e177c3002f870437f7bcd293ad30d3
SHA1 hash:
c76efd1a14e8cf898b40ca3bed0c77b0dd8b6c41
SH256 hash:
1703e7560c1d6cf53d29509223a84b83fafb283d97b51f6b6bc2c4955312d05f
MD5 hash:
0ee5852a63523be3b154f7b77ef0ac56
SHA1 hash:
7841b533b70a70175c3eaac2b008af28b78decad
SH256 hash:
4f690f3cf792f24a571f09740cf25d0979bde8c11180a26864056643c30479cd
MD5 hash:
304cc4a1948539064cfec5b70bd83e21
SHA1 hash:
32b3754f52323fd71b8349f01c9dd4bc4fecd880
SH256 hash:
f9c341679423a3ac010b7da292ab6d1ef0ae7e995cd085ada95e1384ba3af38c
MD5 hash:
b1c72a8e99542c64507470535686ddd9
SHA1 hash:
fe3bec4b6e2b7091db68705feb59090c24c8b6ed
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments