MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f9871172cfab4eefffe88f01d652df6b79f8461f71298cdebb4da2a580db2f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 8f9871172cfab4eefffe88f01d652df6b79f8461f71298cdebb4da2a580db2f8
SHA3-384 hash: 7a07465487d6228bdc977ae14977f3c11f5fb3cb21502aaba905a399091f824f5f7c561a82da0db5c66cb4f226ae56d1
SHA1 hash: b2bd4d7547e3e4aef8b412fdc51999e1bd736091
MD5 hash: 0562f166689550074d4c973b04e7e25c
humanhash: yellow-ten-louisiana-pizza
File name:0562f166689550074d4c973b04e7e25c.exe
Download: download sample
Signature AgentTesla
File size:1'329'952 bytes
First seen:2021-02-10 08:23:34 UTC
Last seen:2021-02-10 10:15:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:j2cPNAfYCxx6xlMKJSxkw4RNIItpddRYiaffr88kWZKv7mvsc/wRvrlnHM7X1Hxr:j2L
TLSH 3F55B8976F0F60899C77C1EBC2F369AEDE89BA781077054918E0D7A3F2570849F05EA1
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
110
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0562f166689550074d4c973b04e7e25c.exe
Verdict:
No threats detected
Analysis date:
2021-02-10 08:29:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2021-02-09 13:49:58 UTC
AV detection:
13 of 29 (44.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
8f9871172cfab4eefffe88f01d652df6b79f8461f71298cdebb4da2a580db2f8
MD5 hash:
0562f166689550074d4c973b04e7e25c
SHA1 hash:
b2bd4d7547e3e4aef8b412fdc51999e1bd736091
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 8f9871172cfab4eefffe88f01d652df6b79f8461f71298cdebb4da2a580db2f8

(this sample)

  
Delivery method
Distributed via web download

Comments