MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9078f8de7015e466c4d41f5e45b675b9c76db8efa6a7e9a77bfe7578a3fff7d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 9078f8de7015e466c4d41f5e45b675b9c76db8efa6a7e9a77bfe7578a3fff7d2
SHA3-384 hash: 1cd62a7a93d7b50095ed0b0347ea7e9d53e05b563fa2534c7713ca7fdebc6b84654335f8ec518f0069e5de490f8014c3
SHA1 hash: e909c20d489b53221df4a7f4948c5965aecc0603
MD5 hash: 55419a9a957f8383af80864cb2b5ea67
humanhash: cold-jupiter-potato-washington
File name:RQF 100021790.zip
Download: download sample
Signature AgentTesla
File size:648'802 bytes
First seen:2021-04-12 10:12:16 UTC
Last seen:2021-04-12 10:36:25 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:bLWn9nRIdlc4haIu7h9usHz+E3dwagjVgrpPN9sJOXLM:fRu4htIGYdtnNh4
TLSH 58D4338DD9D4EC439CF617345E8592143A508DF49CB9F70C3B087F22EE5A2486BA0BE9
Reporter GovCERT_CH

Intelligence


File Origin
# of uploads :
2
# of downloads :
91
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-04-12 10:13:24 UTC
File Type:
Binary (Archive)
Extracted files:
19
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

zip 9078f8de7015e466c4d41f5e45b675b9c76db8efa6a7e9a77bfe7578a3fff7d2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments