MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 92eadd8fcf1d04978390cd854817d52bcbdf54ea60bd1dd3c24d8ab2bad843d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 92eadd8fcf1d04978390cd854817d52bcbdf54ea60bd1dd3c24d8ab2bad843d1 |
|---|---|
| SHA3-384 hash: | 97c3927646a2f919a0058a8d3d8b1586a839cb16518403e1f659bcb61db264357f77b6843d1455c83d424b6c54779a57 |
| SHA1 hash: | a8eb6c8e3f83621e6237eb637d7ff4f47be1e9fb |
| MD5 hash: | 8dbaeb95613404b722cddba9f846af5d |
| humanhash: | johnny-wyoming-river-five |
| File name: | 8dbaeb95613404b722cddba9f846af5d.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 299'593 bytes |
| First seen: | 2020-07-09 12:02:16 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 6144:GYxBf3jH/SHEKkWKrKtydyz8vZgWMKQFZEN38tqCHDSw:1zfSH1kWKrKyyz8vpQYN3ODj |
| Threatray | 90 similar samples on MalwareBazaar |
| TLSH | 1154F1DF9A930CFBC99A187AFAA3FC1812634A4857930C3679137A5ADDC04B48BDD5D0 |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Launching a service
Creating a file
Stealing user critical data
Threat name:
Win32.Trojan.Dynamer
Status:
Malicious
First seen:
2020-07-09 12:04:06 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
unknown
Similar samples:
+ 80 additional samples on MalwareBazaar
Result
Malware family:
agenttesla
Score:
10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Reads user/profile data of local email clients
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.