MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 32d7e75def5521ce78e913d29df7a2b2e5a73a0cf78d134c812b131a6bb961b7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 19


Intelligence 19 IOCs YARA 19 File information Comments

SHA256 hash: 32d7e75def5521ce78e913d29df7a2b2e5a73a0cf78d134c812b131a6bb961b7
SHA3-384 hash: accb156e795f76e2775a0ebe9aecd44ce309acd78212340c855350c9b124df6477976b39d26482fc9071400e3bbea9f1
SHA1 hash: ae2bb657ed66a34e6078f858815d628fe75c5277
MD5 hash: d5412cced06a388ebb04a6336a368e41
humanhash: artist-colorado-fruit-oregon
File name:32d7e75def5521ce78e913d29df7a2b2e5a73a0cf78d134c812b131a6bb961b7
Download: download sample
Signature AgentTesla
File size:735'232 bytes
First seen:2025-12-08 14:39:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'598 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:33/PFx/ux/GV7vdVotdMx/Bdd4QdTdiuSfxnHXNoANOUtA/UMAI8t5E/RXotx/:3lxWxeVzdyMxBRPadoANOUqUMAIb/RXE
Threatray 308 similar samples on MalwareBazaar
TLSH T12CF4F14876A08827CE789AF10C31F67407B81EEEB801D3D98DD9ADDB79DAF045A40E57
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10522/11/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
32d7e75def5521ce78e913d29df7a2b2e5a73a0cf78d134c812b131a6bb961b7
Verdict:
Malicious activity
Analysis date:
2025-12-08 15:54:33 UTC
Tags:
auto-sch-xml stealer ultravnc rmm-tool agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
shell virus lien msil
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-11T10:51:00Z UTC
Last seen:
2025-12-08T05:22:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.33 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2025-11-11 20:12:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
27 of 36 (75.00%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery execution keylogger persistence spyware stealer trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
AgentTesla
Agenttesla family
Unpacked files
SH256 hash:
e6a8d52561b96729aa2a297a95bc9e8d12802aca1ddaf83025f37fa8f85b767a
MD5 hash:
dcb3f0d3f7aa0fc5d8a6209f7dd96ace
SHA1 hash:
2ab785ff98c70c547fcc6934a9a42ad8669fd9ae
Detections:
win_agent_tesla_g2 AgentTesla Agenttesla_type2 INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
SH256 hash:
2f9fa4407ae9b2d52efda13e93f836fd3585b7bbcbf09830433cdfc1f2371621
MD5 hash:
549cbcd98723b8780c550fe75767d85a
SHA1 hash:
8579083db93ce9b208b32625f46f52c1530e4eda
SH256 hash:
a717670942b3c9b2dcb6e165634ef7f0f880ca363df4e51398dd5927b9cc29f7
MD5 hash:
73617da62f76de156db8cf7f7c61ee9c
SHA1 hash:
d8c3c23ad13c5e9f0bead97aa2d444822a094ea0
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
32d7e75def5521ce78e913d29df7a2b2e5a73a0cf78d134c812b131a6bb961b7
MD5 hash:
d5412cced06a388ebb04a6336a368e41
SHA1 hash:
ae2bb657ed66a34e6078f858815d628fe75c5277
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV5
Author:ClaudioWayne
Description:AgentTeslaV5 infostealer payload
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Windows_Generic_Threat_9f4a80b2
Author:Elastic Security
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments