MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ecb77b0aafd61f01b0f6c843594fbccba38abc0fa1df4209d9a19296567f0e94. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 3
| SHA256 hash: | ecb77b0aafd61f01b0f6c843594fbccba38abc0fa1df4209d9a19296567f0e94 |
|---|---|
| SHA3-384 hash: | 52a59e3ace0df9e7b44d6ea563e0c71a52d3a10b345a5beea5b3868b378c5764b41705541ddf8d57f80ea045b95d263f |
| SHA1 hash: | 472e7696967adf7249559181e54fd61824ac68d4 |
| MD5 hash: | 899e08f536985a246bbbd3bdc4f5901e |
| humanhash: | fourteen-paris-pip-south |
| File name: | c9280f283d2dfc826c962062e1a48cbc.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 298'496 bytes |
| First seen: | 2020-04-08 18:31:14 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 6144:ROfiDMQ8xyKdP3g01fzp8D/6V84dwFuUq2rwih/fb4bE6o+TV:RWuMfhP3RfzkOX8So+TV |
| Threatray | 10'635 similar samples on MalwareBazaar |
| TLSH | 6654297D2B88B902F73D593289D5567022F2D5834E12CB0F6EC81BED7E627C92D4A385 |
| Reporter | |
| Tags: | AgentTesla exe GuLoader |
abuse_ch
Payload dropped by GuLoader from the following URL:https://onedrive.live.com/download?cid=CEA27E82624AB94F&resid=CEA27E82624AB94F%21169&authkey=AE4L7ipi4JV6o08
Intelligence
File Origin
# of uploads :
1
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Autorun
Status:
Malicious
First seen:
2020-04-08 18:35:26 UTC
File Type:
PE (.Net Exe)
AV detection:
28 of 31 (90.32%)
Threat level:
5/5
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
+ 10'625 additional samples on MalwareBazaar
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
0407d3f7cac8015c0b36b15e7032c3d1320cbdc83ac65b55fb5b7e171ba2d108
Dropped by
MD5 c9280f283d2dfc826c962062e1a48cbc
Dropped by
MD5 3ef5a2501e14a2e6881749af218537d7
Dropped by
GuLoader
Dropped by
SHA256 0407d3f7cac8015c0b36b15e7032c3d1320cbdc83ac65b55fb5b7e171ba2d108
Dropped by
SHA256 cb28818541277ee3d58cf9f0c2b79a3943091f5cf5a9030b4804418f308c8b85
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.