MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 52a8719e0795679e8336c841ddc5f6b0a74b5e423c4b71fe0db3ddbfbc3f7e7a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 52a8719e0795679e8336c841ddc5f6b0a74b5e423c4b71fe0db3ddbfbc3f7e7a
SHA3-384 hash: 041353e8c5b1ba10df729a8b1ab006804d679089220239075eadaecd8951ebbcb2ae236eb67045b8179ad918c7e0a389
SHA1 hash: d44c37867c382938da19e7584d3ce966d2bfbc5c
MD5 hash: 971e97aacdc1aa89f91392ef97b1ac75
humanhash: low-illinois-arizona-hawaii
File name:971e97aacdc1aa89f91392ef97b1ac75
Download: download sample
Signature AgentTesla
File size:975'360 bytes
First seen:2020-11-17 12:28:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:rgdVLfnmxXsfvc54Y2WGYJuMuvjrUJ9Ra7djdht6svRT1wF6tUS9Wjy7AB86UtYd:eLI83q4+75J9OMk+F6toyEf8E
Threatray 1'413 similar samples on MalwareBazaar
TLSH 74259D9257009F2BF478977B864C8C05A3F9EC179382DBA97D6D3E990885FB3F512602
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
63
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a file
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-11 09:58:39 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
52a8719e0795679e8336c841ddc5f6b0a74b5e423c4b71fe0db3ddbfbc3f7e7a
MD5 hash:
971e97aacdc1aa89f91392ef97b1ac75
SHA1 hash:
d44c37867c382938da19e7584d3ce966d2bfbc5c
SH256 hash:
c8671a87d685f2354d96f3cfcad530dfa5f3ec535a0f5ec14940d81fb857813b
MD5 hash:
b5358f677850210361f573c7d249c258
SHA1 hash:
215e06e319515d779efa88f7c05b343d6ec3f6a5
SH256 hash:
c6fcf5d515d56cf746b4c4aa4695f11e9ad7f6063a96cda810bf39dc47c5a7a0
MD5 hash:
47509d9db24c975e55c287afdc459fad
SHA1 hash:
4f1f893555c985d7cbba731cf1fdbf49c6ecf793
SH256 hash:
c7fc8b2eb26b46b3d26172bfcf80b6978c3ab33bd328baca4f844c748ccf6e2b
MD5 hash:
9e06ed153b2e9be50820aee52f801c75
SHA1 hash:
876a0f5ae3565fd621cf50b0323d81f664db8bc8
SH256 hash:
aed8fdda90aa4e65aebb14522f539f51316c318fcf5d2130368ea28d99f8f045
MD5 hash:
ed6b235e36f3bbb7a80015c40d2f5d5d
SHA1 hash:
8864cb802b2f1d8ab0a4e9bc5842b82d8568be05
SH256 hash:
4e030359a797d47c7effcdf8be602f4fe68d4623106a97d0a1baafda6a99f950
MD5 hash:
022518684ea2cffa7f64d3e6c40ebb59
SHA1 hash:
adf6164fe95d5a9c86d87b14ae95ac8cfa5816c4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments