MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a21b943ea85a94fb89a4222be1b22222b71447cc16fe9b1ef58957029210a8f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: 8a21b943ea85a94fb89a4222be1b22222b71447cc16fe9b1ef58957029210a8f
SHA3-384 hash: 10d7dffad32eb36d7e5ab286628491dab12d138c1b0ac126b64497e3df43f8e5471c1625b70083cf0e57698bfa5cacb8
SHA1 hash: 4a59d58e7397bf887ecef541799b5f42a3e45ca5
MD5 hash: 10b2d03c6f1c1590519b15030aa85f6b
humanhash: table-uniform-mountain-three
File name:7e490394c3eb62e675036bb0f2a8500d
Download: download sample
Signature AgentTesla
File size:968'704 bytes
First seen:2020-11-17 11:34:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:7HcGSRVmxXWnKczT0jFmdbr/spveECUytNttLiCv7yUY8OBJqNS9Wjy7ABS88QVh:IRCmnK2T0jOrOvHOvRDbYdBJq9yEbDN
Threatray 1'376 similar samples on MalwareBazaar
TLSH 9D259D193A486B22E87C077758D46805E3ECDE43C793CE387D4A78EED961FB5E600266
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
62
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-17 11:36:01 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
8a21b943ea85a94fb89a4222be1b22222b71447cc16fe9b1ef58957029210a8f
MD5 hash:
10b2d03c6f1c1590519b15030aa85f6b
SHA1 hash:
4a59d58e7397bf887ecef541799b5f42a3e45ca5
SH256 hash:
c8671a87d685f2354d96f3cfcad530dfa5f3ec535a0f5ec14940d81fb857813b
MD5 hash:
b5358f677850210361f573c7d249c258
SHA1 hash:
215e06e319515d779efa88f7c05b343d6ec3f6a5
SH256 hash:
0477379b919ba578e209c3b414681c51c6dfb1e975e47a0be7380583c9c8836c
MD5 hash:
9e04acbbc0638fb9f3dd6deb71cfcee7
SHA1 hash:
30cbdbcb55fe9473888198d0d91b6fa6dd87fe98
SH256 hash:
c6fcf5d515d56cf746b4c4aa4695f11e9ad7f6063a96cda810bf39dc47c5a7a0
MD5 hash:
47509d9db24c975e55c287afdc459fad
SHA1 hash:
4f1f893555c985d7cbba731cf1fdbf49c6ecf793
SH256 hash:
ed6a28411d34dd60e4ad775f2b3def89652007ed860b40dd14ea3110b52ab702
MD5 hash:
10b312b559c77db3e505904446fd8622
SHA1 hash:
de3b943df8cfed7f28b0084f6c3528b070d2c553
SH256 hash:
223300108c667c505e6bda8629c41b5e280e85ba63e83567ab88de03114c143f
MD5 hash:
8f14b76170f178a0779a879183f84495
SHA1 hash:
f9fafe5335aa7fa8d1283eea89fbe732ede71e52
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments