MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8b7410e87d3dae734ce56c38b3d8601f5e79549afd5820da9014e93bbb00bc95. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 8b7410e87d3dae734ce56c38b3d8601f5e79549afd5820da9014e93bbb00bc95
SHA3-384 hash: 29babf918e847271eac5e71280828c40f4b0add0f4acada34b19668fc673b26204cc12396023b5d704fca8ec0d7c3d32
SHA1 hash: 6d06da9823380f02fc47f7d90240c8470b916fcc
MD5 hash: ef1b16fcdcf7cf841d7d6ec7f68ac06f
humanhash: nevada-utah-queen-shade
File name:8b7410e87d3dae734ce56c38b3d8601f5e79549afd5820da9014e93bbb00bc95
Download: download sample
Signature AgentTesla
File size:759'233 bytes
First seen:2020-06-03 08:51:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 20dd26497880c05caed9305b3c8b9109 (31 x Adware.Auslogics, 5 x LummaStealer, 5 x Adware.Generic)
ssdeep 12288:uaHc64b888888888888W88888888888ZsscV7/9GqeMo3pM5o+F00q33rD+zG/ob:F86YXW7/9opT+F000ezG/aYFkJR30F6p
Threatray 596 similar samples on MalwareBazaar
TLSH EEF41213B3C30031F5265A35CC76C044AD2779B949F0606A2EF9DB4E4EBA6C69C7BB61
Reporter raashidbhatt
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Addrop
Status:
Malicious
First seen:
2020-06-03 17:51:19 UTC
AV detection:
25 of 48 (52.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Script User-Agent
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Loads dropped DLL
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments