MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2a788fd71a0f4b05dca86d0b8d44abd718261d0fe9cb2f6a947b87987d11cd1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: b2a788fd71a0f4b05dca86d0b8d44abd718261d0fe9cb2f6a947b87987d11cd1
SHA3-384 hash: e57ae46d59e28e67c0e0a4b832607f8ba8f790a1cf30e9006706aec0ec38e6fcca8568092dc9b7b7f1b7ba4c797d35bb
SHA1 hash: a589c8010e4ac4c22b94e9bde1f8cac3f9603aaf
MD5 hash: 8f735d36e0240f220f8bedcfc4adcdf7
humanhash: william-harry-indigo-purple
File name:b2a788fd71a0f4b05dca86d0b8d44abd718261d0fe9cb2f6a947b87987d11cd1.exe
Download: download sample
File size:253'440 bytes
First seen:2020-07-14 06:01:12 UTC
Last seen:2020-07-14 06:49:43 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:VY03+T1mkvEzaan72g3rd4hB/dKs0kGEmNOj4bL/:K+YmkMzz7N3reosFGEm8j4H
Threatray 399 similar samples on MalwareBazaar
TLSH 8244122983EE1F62CD57ABB2BC316351C32A4D45881BFEEC635837CD89B17095626B70
Reporter JoulK
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Using the Windows Management Instrumentation requests
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-13 03:40:33 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Looks up external IP address via web service
Maps connected drives based on registry
Modifies system certificate store
Checks BIOS information in registry
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments