MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f47943ba2297aa6fea4e7661631b16164475196dd3dc5fd93cfcdb9aeeb50a60. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: f47943ba2297aa6fea4e7661631b16164475196dd3dc5fd93cfcdb9aeeb50a60
SHA3-384 hash: d3c5b388a7fbd4d9e04bd44780745e27a5055fc4c89b7e8a674a5e7f8ce9e52aed36ee9df69e298af611a4d8f8dbcc95
SHA1 hash: 19ecab90c631f7e27b6d5a9e5a50b35d330649d7
MD5 hash: 4031d2c0be03266d5bde4c8c86df6fd5
humanhash: alpha-snake-social-pizza
File name:RPALBARA_18052183.exe
Download: download sample
Signature AgentTesla
File size:846'848 bytes
First seen:2020-11-12 14:07:43 UTC
Last seen:2024-07-24 23:02:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:BMCzxy/FqyEvHJ3chkx89OaOut8qKjhiK:svEh3Ykx89OtOjKl
Threatray 1'178 similar samples on MalwareBazaar
TLSH C305C0111798AF18E03F9374466046228BFA7943D772DE5EEE84A0DF1D236C29B6F712
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
59
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Ransomware.WannaCry
Status:
Malicious
First seen:
2020-11-12 06:31:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
f47943ba2297aa6fea4e7661631b16164475196dd3dc5fd93cfcdb9aeeb50a60
MD5 hash:
4031d2c0be03266d5bde4c8c86df6fd5
SHA1 hash:
19ecab90c631f7e27b6d5a9e5a50b35d330649d7
SH256 hash:
c8671a87d685f2354d96f3cfcad530dfa5f3ec535a0f5ec14940d81fb857813b
MD5 hash:
b5358f677850210361f573c7d249c258
SHA1 hash:
215e06e319515d779efa88f7c05b343d6ec3f6a5
SH256 hash:
54f472223239ae47473ac307054e983c962c18c871549474baeeffb014ec1951
MD5 hash:
d3e3778a278d25f62c0677d1553f9f0c
SHA1 hash:
3887e8ca1634225fd1f64f9b09304e1623d48e4e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments