MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fa789875b40eca3ae99afa6390d67b134a0a193938a484805b0d471a8c12febe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: fa789875b40eca3ae99afa6390d67b134a0a193938a484805b0d471a8c12febe
SHA3-384 hash: cad4d39c9cb557969762e3c181dcfd688ed75dc078f808d4af9c233e269e04225c4d9d43cd41f638fdcb895399e264d0
SHA1 hash: 1a5320c585306d5fbec5555f75e17d13cc511b40
MD5 hash: 2877367efec10d8c752866d0b555b846
humanhash: charlie-shade-wisconsin-stream
File name:2877367efec10d8c752866d0b555b846
Download: download sample
Signature AgentTesla
File size:762'880 bytes
First seen:2020-11-17 12:39:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:RzAZoAlvmxX3S9Wjy7ABNmELfcF2nkP9RjP732OmRp1xWf5+gs5YPKj5e7cHhY:bPyErEF99RjzmrRpXWf5+gYYPKj5
Threatray 1'329 similar samples on MalwareBazaar
TLSH 4CF4BEE6A3983F67E03DD3B595280815C3F1ED52C7A2DB4D7C9E31CE8884F528BA151A
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Creating a file
Threat name:
ByteCode-MSIL.Trojan.Ymacco
Status:
Malicious
First seen:
2020-11-11 07:45:20 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion spyware
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Unpacked files
SH256 hash:
fa789875b40eca3ae99afa6390d67b134a0a193938a484805b0d471a8c12febe
MD5 hash:
2877367efec10d8c752866d0b555b846
SHA1 hash:
1a5320c585306d5fbec5555f75e17d13cc511b40
SH256 hash:
c8671a87d685f2354d96f3cfcad530dfa5f3ec535a0f5ec14940d81fb857813b
MD5 hash:
b5358f677850210361f573c7d249c258
SHA1 hash:
215e06e319515d779efa88f7c05b343d6ec3f6a5
SH256 hash:
252504970be040fbe4c41eea5c827bc592f16e81d637bccb530edd90bd7f73ac
MD5 hash:
87eaf54c5870ba5f7cd66d1021265015
SHA1 hash:
3a5210dac7ca89209d5a58da7fee1714c838e93b
SH256 hash:
c6fcf5d515d56cf746b4c4aa4695f11e9ad7f6063a96cda810bf39dc47c5a7a0
MD5 hash:
47509d9db24c975e55c287afdc459fad
SHA1 hash:
4f1f893555c985d7cbba731cf1fdbf49c6ecf793
SH256 hash:
a5e2b8cbc395d558dc685bb2bc1c73c123368fbf7e2f4779168c41ba93e5619f
MD5 hash:
96d1d1c320becd13dc14cd14abcac233
SHA1 hash:
58d0b8e7828165e1bb4dd789dfacb2f767fa1d9e
SH256 hash:
49c3f0ab47b532bde164f0c1b8b7e887aea63756f337fc23fcfe0f81464a8d8c
MD5 hash:
2dd77c20e2f322bfb5311701383a9d74
SHA1 hash:
66fc7edf9eb9ea0e43bf993b3f9a7b70818cf16d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments