MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f0e91f423775ca9ba80077774a4de1a212e890d285bdb587b003d57ba0f68b1c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: f0e91f423775ca9ba80077774a4de1a212e890d285bdb587b003d57ba0f68b1c
SHA3-384 hash: 7751e9deb8e983ce71e30caaa3e8f1aee25bdac871afdad69580538317dd88c6d53120341d6f46eb524443a3456bbf89
SHA1 hash: 4e6a9da8f06687d500c8397264904cc546fdf5c0
MD5 hash: 65362ff767e847a4e7ecb76ac4c610b4
humanhash: grey-vermont-potato-tennis
File name:SecuriteInfo.com.Trojan.GenericKD.43157744.13239.16412
Download: download sample
Signature AgentTesla
File size:2'460'528 bytes
First seen:2020-05-15 18:33:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4328f7206db519cd4e82283211d98e83 (533 x RedLineStealer, 18 x Arechclient2, 15 x DCRat)
ssdeep 49152:tBnCKJPq1LLAG8opqQeUmJefTZp1RqE8wqvQt9aoa0raoAoihauskeNYET+i8:i3LLAG8oMQeUmATZpj/OoUovioZYEI
Threatray 44 similar samples on MalwareBazaar
TLSH CBB523837382A6BADD984438C05698115F017DB542D126233DF6F26F1CBE8DB6CFADA4
Reporter SecuriteInfoCom
Tags:AgentTesla

Code Signing Certificate

Organisation:Loong IT Company
Issuer:Loong IT Company
Algorithm:sha1WithRSAEncryption
Valid from:May 10 03:02:24 2020 GMT
Valid to:May 11 03:02:24 2030 GMT
Serial number: 4CD73E8BFE20A39545648B3EB604DFD9
Thumbprint Algorithm:SHA256
Thumbprint: F92C415E7C2E99F64B54B0BCFFD63C6DE3B9FDE3A6066F15C49FC0B6371BB1A3
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Reline
Status:
Malicious
First seen:
2020-05-12 06:42:00 UTC
File Type:
PE (Exe)
AV detection:
21 of 31 (67.74%)
Threat level:
  2/5
Result
Malware family:
redline
Score:
  10/10
Tags:
family:redline evasion infostealer trojan
Behaviour
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Checks BIOS information in registry
Identifies VirtualBox via ACPI registry values (likely anti-VM)
RedLine
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe f0e91f423775ca9ba80077774a4de1a212e890d285bdb587b003d57ba0f68b1c

(this sample)

  
Delivery method
Distributed via web download

Comments