MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8378d4037c6e648622bedaa66027af4d5b9e821794c0326d0aa885def817e5f9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 8378d4037c6e648622bedaa66027af4d5b9e821794c0326d0aa885def817e5f9
SHA3-384 hash: 15a02e97c608d4fc35cbd99dccdc72f8a1d66bdb2d2b7d08165b426c921022b2bdd7b47123f944db24277b5fd34daeed
SHA1 hash: 7260892dedbdd0ee8734b320118f5008e4a42f84
MD5 hash: 6f22d4b20e137727dc336b67fa558648
humanhash: tennis-finch-hawaii-artist
File name:Quotation QU1921.zip
Download: download sample
Signature AgentTesla
File size:535'884 bytes
First seen:2021-04-19 16:46:47 UTC
Last seen:2021-04-20 05:17:31 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:gojnePf0q3Qaq1lpMyzXuH1t3bB5g0DG2G8TIvG783auZ0:gx/3Qaq1lp/u3HgC+geGDuS
TLSH B8B42372E1131323D3A6FFB9DAAB01207FA71D9BECB56C642F5A1EB87804472449D5C8
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 8378d4037c6e648622bedaa66027af4d5b9e821794c0326d0aa885def817e5f9

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments