MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2a98548d44123e8fd77535fd77d107c0fb675cd269bdd82a95e8c5127c62fcc8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 5
| SHA256 hash: | 2a98548d44123e8fd77535fd77d107c0fb675cd269bdd82a95e8c5127c62fcc8 |
|---|---|
| SHA3-384 hash: | 4bcfe35e41225a04f99f42e9e3a21e9322f3d18e42bcc88680d40604cf0afa3699a8fbc498cd58ba60c756eca70d219e |
| SHA1 hash: | a0f6d7ee6ceca2aa64cc2c3900f605e81a9b5f1c |
| MD5 hash: | f10d833889f13493047839d0c930f29f |
| humanhash: | mirror-asparagus-don-magnesium |
| File name: | f10d833889f13493047839d0c930f29f.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 484'864 bytes |
| First seen: | 2020-10-15 12:26:07 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:fuwemNlKUl0sev6H5+Q0JUwJsSyR0ahtIQl/FwWBC6gtuCMus/Bgdm6WgYAa5n:GTbHDdiSG0ahtIQwQatubR/BgNa |
| Threatray | 260 similar samples on MalwareBazaar |
| TLSH | DBA49D727D92D93FCA6A0732146584C5FA7617D63F908B0D62AE8B0CCE11B2FA753247 |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a file in the %temp% subdirectories
Creating a window
Creating a file
Running batch commands
Launching a process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
63 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Creates an autostart registry key pointing to binary in C:\Windows
Drops PE files to the user root directory
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-10-15 08:51:43 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
5/5
Verdict:
unknown
Similar samples:
+ 250 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
persistence
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Adds Run key to start application
Loads dropped DLL
Unpacked files
SH256 hash:
39c99a9539b034719e14fbc488c2268a2e935dbd0f1162badf898dbdda4eb12d
MD5 hash:
969c10802f9afcd802e938fb49593827
SHA1 hash:
a02f21f1031be8da4bbeb977a0a02a8bb602da40
SH256 hash:
19d9922060be89a70b76e5c0056e751f1baa5d41819235c92cf4f5d7668e1267
MD5 hash:
811864a0b06c529af894a7fec6ddbf47
SHA1 hash:
d35b82933eb06a6ec60e8cbbdb65eb6cdcaeb6d2
SH256 hash:
9af6be39a8b6cae52343cbb8de17e666a7c70536e8c0c86d2c1d527aa51eac5a
MD5 hash:
c236f2a176218c33e146af8e4148c91d
SHA1 hash:
e59dcfb2d72f8e486076e4f9b5bab983f2b7cfa6
SH256 hash:
2a98548d44123e8fd77535fd77d107c0fb675cd269bdd82a95e8c5127c62fcc8
MD5 hash:
f10d833889f13493047839d0c930f29f
SHA1 hash:
a0f6d7ee6ceca2aa64cc2c3900f605e81a9b5f1c
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.