MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8c3b25751ab09b3f9a6b6f9ce8271c13b5963565c2099077cfc9d30d6ff6abe7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 8c3b25751ab09b3f9a6b6f9ce8271c13b5963565c2099077cfc9d30d6ff6abe7
SHA3-384 hash: 1d4871e7b12b5ad280af37c06eec9b0d1acaf90bfb95d2940361afbe15e18f22ae635374d95cdfc5dd0515715dbd97fd
SHA1 hash: 8af20e4cb771b955955eb6f995e65d3c71bbb42e
MD5 hash: 1853f2ca5bd01e8d9f38ddc0753b1db5
humanhash: utah-seven-hotel-august
File name:8c3b25751ab09b3f9a6b6f9ce8271c13b5963565c2099077cfc9d30d6ff6abe7
Download: download sample
Signature AgentTesla
File size:713'728 bytes
First seen:2020-11-10 11:07:55 UTC
Last seen:2024-07-24 18:45:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2198dce435faa52a41b785f39a5a49fe (30 x AgentTesla, 24 x Loki, 9 x HawkEye)
ssdeep 12288:lBxJI4gsDKvY5GNGXbuVe1fogF9xOoPXCrAD1c6qLPQrZU:NngsO6nXbhWA9AoqyqLPQ+
Threatray 2'465 similar samples on MalwareBazaar
TLSH 6DE4AE62E2D00837F167163C8D0B97A89C35BD103D68F97A3BF51DBC9F3668128652A7
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
59
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Moving of the original file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Detplock
Status:
Malicious
First seen:
2020-11-10 11:10:23 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla
Unpacked files
SH256 hash:
8c3b25751ab09b3f9a6b6f9ce8271c13b5963565c2099077cfc9d30d6ff6abe7
MD5 hash:
1853f2ca5bd01e8d9f38ddc0753b1db5
SHA1 hash:
8af20e4cb771b955955eb6f995e65d3c71bbb42e
SH256 hash:
4c54b10e2af89312f205d1fe2ef3434966d2d2e862ff7147a4b63cef9aad44ad
MD5 hash:
27afeb26b52e026f1868bccb7896f1a5
SHA1 hash:
04010b99c756f7cc8d8e3eb82922a6faffac06ab
SH256 hash:
25009974c4033b461189bb475e17b24ade13b796f6573f0d9457e47b6e796f11
MD5 hash:
d6d16000e52c38f7b3520229a752b9eb
SHA1 hash:
b4ae37fa24e7743b354323c08af6cc48c9c1af1f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments