MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8dc64c2876b1b1182e6f28cf85ddae49b5a3e8851bfcdf257a8c9e9e1a044413. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 6
| SHA256 hash: | 8dc64c2876b1b1182e6f28cf85ddae49b5a3e8851bfcdf257a8c9e9e1a044413 |
|---|---|
| SHA3-384 hash: | 76955cfce223084488f0a987521ea1fc70316dba0147916f05b98ceaf234a5cb42192c261f3c88af3ef0ab388ca840aa |
| SHA1 hash: | aea0dc9969e6a6d179fa0a0d982e672dd0296acf |
| MD5 hash: | a90c751af10335be48aa30d221628e1a |
| humanhash: | failed-bluebird-iowa-salami |
| File name: | a90c751af10335be48aa30d221628e1a.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 589'824 bytes |
| First seen: | 2020-11-18 11:04:31 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'453 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:P+gSY8nx51CmtUBMh3j5aSt8lSqPW4ztD+XHpSGJNRiGxakT:98x51/SU3FptIBpOlJNkGxa |
| Threatray | 1'355 similar samples on MalwareBazaar |
| TLSH | 15C423631FAC8AACE1AE0275E1B608DC09B6B5916421D6D1ED0CE19E33B3F5861747F1 |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a window
Creating a file in the %AppData% directory
Launching a process
Launching the default Windows debugger (dwwin.exe)
Creating a process from a recently created file
Enabling autorun by creating a file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
80 / 100
Signature
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-11-18 07:51:46 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
5/5
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
+ 1'345 additional samples on MalwareBazaar
Result
Malware family:
agenttesla
Score:
10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla
Unpacked files
SH256 hash:
399963bbfcc13b0d12972a46e7f47a59faf4bb79d6858a42a73b2c179eb7e004
MD5 hash:
fc5be5a2ca481059fb517ba2b0b71eab
SHA1 hash:
21996270b8262542be8af8bb0943c1dd40a6aaa8
SH256 hash:
5780ec8d907b6679866dd053898329161f8bb81dc50d70ea49265941fda3705c
MD5 hash:
ec6c8ff13215b8edb95e968f53220368
SHA1 hash:
2337399abdaea5af6286020c45b1a51a5463f5f7
SH256 hash:
8dc64c2876b1b1182e6f28cf85ddae49b5a3e8851bfcdf257a8c9e9e1a044413
MD5 hash:
a90c751af10335be48aa30d221628e1a
SHA1 hash:
aea0dc9969e6a6d179fa0a0d982e672dd0296acf
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.