MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ea119b72080d578b209c7daf8462f18fa70e9592bbdae7ee6ea63bd4d67e8a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 8ea119b72080d578b209c7daf8462f18fa70e9592bbdae7ee6ea63bd4d67e8a5
SHA3-384 hash: b61b1a1bf9bf531a3370e6e206f4f9538d4f952299d111c2db5ebcfec0cc5a4abc22207ed5873137103bfb821ca57873
SHA1 hash: 176542fda0ef26b6f0674ff565dce6972c347f06
MD5 hash: f4c537d6f5d174b812e5bcecf152d3cf
humanhash: mirror-dakota-london-quebec
File name:8ea119b72080d578b209c7daf8462f18fa70e9592bbdae7ee6ea63bd4d67e8a5
Download: download sample
Signature AgentTesla
File size:551'936 bytes
First seen:2020-11-11 11:15:16 UTC
Last seen:2020-11-15 22:55:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:GpQKMRH9rOz/8F3eOvCIT1sgvsg7lmftHjmcq/xOu41H:Ce9SzP+3vOR1H
Threatray 183 similar samples on MalwareBazaar
TLSH EBC4AEB83104B8DED52F8576DA957CF413B23D63C7CB94874126BEC629BB792EE0140A
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
3
# of downloads :
52
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Using the Windows Management Instrumentation requests
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-09 08:04:32 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
8ea119b72080d578b209c7daf8462f18fa70e9592bbdae7ee6ea63bd4d67e8a5
MD5 hash:
f4c537d6f5d174b812e5bcecf152d3cf
SHA1 hash:
176542fda0ef26b6f0674ff565dce6972c347f06
SH256 hash:
7b45b9b3294222d54e5192708e6211f410e08d7aa94c8aad4c314ee5873bbede
MD5 hash:
3c361461d6f6b93f2e8eee766b63bfa0
SHA1 hash:
26b7786aeaac9f83ab6234caf686aa767ba752e4
SH256 hash:
d2ddb4f22291c4255f5401c63149da5b09ce09e73e66a800b849a770ac1b1049
MD5 hash:
61b5c737d3aa21157fae424f7fb3de45
SHA1 hash:
449f8ee454ea49cdcac7fcd029cc0e8f591d1b3e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments