MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 439cdf2c1eb3870a37188959dc1843be217dc00ae643d1f575c336f6b84dab4d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 439cdf2c1eb3870a37188959dc1843be217dc00ae643d1f575c336f6b84dab4d
SHA3-384 hash: ab2b9bf7e18cc6302524317cd0168c22f8cea2ceb1f8c2aa7b1b351bb6facdc6e4cceb70c6ff91de94c7ea5bae98503d
SHA1 hash: dd0959f8ebfe83cdd6f2e9b46f96d754010c6da0
MD5 hash: 5450c856fbf6155c0bfcd979ea370421
humanhash: aspen-single-blossom-ink
File name:439cdf2c1eb3870a37188959dc1843be217dc00ae643d1f575c336f6b84dab4d.bin
Download: download sample
Signature AgentTesla
File size:443'392 bytes
First seen:2020-06-29 08:47:59 UTC
Last seen:2020-06-29 08:50:29 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:tFh1fO/3ChzRO17VGML7sg9IX+hjSrChYafwUCmqhZALgt2G1YqexIN7Feai/SC/:by3H0s2GBF7qhZALgIEN7FZcawhTN
Threatray 10'849 similar samples on MalwareBazaar
TLSH 2994E02173BC5B97EABF87FA146599104FF679A6A521E30D0DC230EB1836F018E11E67
Reporter JAMESWT_WT
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-29 08:46:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Reads data files stored by FTP clients
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments