MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9d8df34f842a101d2026ed540a5e28f3138dec4a223757860e842886d15033c5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 4 File information Comments

SHA256 hash: 9d8df34f842a101d2026ed540a5e28f3138dec4a223757860e842886d15033c5
SHA3-384 hash: 384e208fedaf965be4ad505baee71a82ec3f2e75993bd45ad4df44b000d84fef3cceec5f31b3990c87969c07cb19e1e0
SHA1 hash: b53c5ebf97921a34f5244040b8c2b1183664de8e
MD5 hash: fc8a8051984ba0b52ed4d094db7dd508
humanhash: avocado-december-yankee-georgia
File name:9d8df34f842a101d2026ed540a5e28f3138dec4a223757860e842886d15033c5
Download: download sample
Signature AgentTesla
File size:1'606'144 bytes
First seen:2020-11-11 11:24:43 UTC
Last seen:2020-11-11 13:07:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:iv1QYNjs6PDvqLre2Qelyr75VElezW3cvXsmIQimbT+i2wje9GL+ZsvgOveR4yq9:21S67qtdivXgQiIal9dQxvePq1I
Threatray 1'105 similar samples on MalwareBazaar
TLSH 8E75E6897260B6EFC857CD36DA681C24EB6078BB830BE243A05716ED9D4D58BCF144F2
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
60
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Creating a process with a hidden window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-11 11:28:04 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
9d8df34f842a101d2026ed540a5e28f3138dec4a223757860e842886d15033c5
MD5 hash:
fc8a8051984ba0b52ed4d094db7dd508
SHA1 hash:
b53c5ebf97921a34f5244040b8c2b1183664de8e
SH256 hash:
2de1f892665c1295dcc24e05573fd6274e482e478bf1f27bdb3fcecc4a26fdce
MD5 hash:
1441d3885f946ed68e1b89c2afc28e66
SHA1 hash:
4304ec4d4a64d4d5abdd18b2e459584ccbff94db
SH256 hash:
35829fea12ac55fbe598aa8bb7a193d52b213c22c911e21afe6fbc60839e990d
MD5 hash:
cc0436c4268cf732af6e08d79cfce366
SHA1 hash:
700d08b5cff872731d5b8f42ce4beee324ebec3c
SH256 hash:
d34c41322e677bd6d5489df4e21b488863d696dc916064edc7f20bc5e9c67a17
MD5 hash:
0b24ad3d88ba0c57ee049d6efb5cf48e
SHA1 hash:
dd302774fdca79233e0fb39a7052342120ea2b69
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments