MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 881aac6c0395e173fe15acd1baf9caf443e73e166176b5040ccdb7e34750ed58. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 20


Intelligence 20 IOCs YARA 7 File information Comments

SHA256 hash: 881aac6c0395e173fe15acd1baf9caf443e73e166176b5040ccdb7e34750ed58
SHA3-384 hash: f0fd552f790fe66993e7cc388c3143af1babe660ed8ca250f2b72f52e996fbbbc17d0c0d0701a1e6dbb49a49ae6131ed
SHA1 hash: 86520c28b86a202f7b989b342f546f8959defee4
MD5 hash: 8e6ee311ad529099372056c7c330ceac
humanhash: green-venus-colorado-earth
File name:SecuriteInfo.com.Win32.MalwareX-gen.13266.18314
Download: download sample
Signature AgentTesla
File size:704'008 bytes
First seen:2025-09-04 04:15:36 UTC
Last seen:2025-09-04 07:04:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'453 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:/g28xJaqojL4e+ommUHYW2m69Ww7Bm0x4T89RG2zJu8wwpxe+jkR:/78+qXmY2xWwNPxkORa7wpAN
Threatray 838 similar samples on MalwareBazaar
TLSH T1C3E401492269DA22D26D0BB8C9E1D1B853709E89F912C7079ED4BDDF38737D8094D2CB
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10522/11/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
84
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Win32.MalwareX-gen.13266.18314.exe
Verdict:
Malicious activity
Analysis date:
2025-09-04 04:18:44 UTC
Tags:
netreactor stealer ultravnc rmm-tool auto-sch-xml agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
negasteal krypt lien msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
agenttesla base64 bitmap expired-cert infostealer invalid-signature krypt lolbin msbuild obfuscated packed packed reconnaissance regsvcs rezer0 roboski schtasks signed stealer stego threat unsafe vbc windows
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-04T00:30:00Z UTC
Last seen:
2025-09-04T00:30:00Z UTC
Hits:
~1000
Detections:
Trojan-PSW.Win32.Stealer.sb Trojan-PSW.MSIL.Agensla.sb HEUR:Trojan-Spy.MSIL.Agent.sb UDS:DangerousObject.Multi.Generic PDM:Trojan.Win32.Generic Trojan-PSW.Win32.Disco.sb Trojan-PSW.MSIL.Agensla.g Trojan-PSW.MSIL.Agensla.d Trojan.MSIL.Inject.sb Trojan.MSIL.Crypt.sb HEUR:Trojan.MSIL.Taskun.sb Trojan.MSIL.Taskun.sb HEUR:Trojan.MSIL.Taskun.gen
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.27 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2025-09-04 04:16:31 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 24 (79.17%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery execution keylogger persistence spyware stealer trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Reads WinSCP keys stored on the system
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
AgentTesla
Agenttesla family
Unpacked files
SH256 hash:
881aac6c0395e173fe15acd1baf9caf443e73e166176b5040ccdb7e34750ed58
MD5 hash:
8e6ee311ad529099372056c7c330ceac
SHA1 hash:
86520c28b86a202f7b989b342f546f8959defee4
SH256 hash:
45321572a427cf778f6deca7bd18b2b06c15f4e9e9778568466b40181abd0e81
MD5 hash:
207740bd21d226272947eb74677e3438
SHA1 hash:
245b062c3a94cc30755b17c20523b47814206d7b
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
cf222b45e6a5043f6346109b53cb2b242b920564fdd3c49d203914f49277a659
MD5 hash:
435f2a8cd5a001705889911cee68017b
SHA1 hash:
555b6af49a3c7d4439845132b1d76eb029c88f24
Detections:
win_agent_tesla_g2 AgentTesla Agenttesla_type2 INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
SH256 hash:
e50b0550616c4ea9dc2d18d75084f50e6e7da2ccaa2c77a439026957105aad8f
MD5 hash:
540148a4209d7e2b88d0e24b919c2834
SHA1 hash:
5a2042f9c9946e57d02d0d4e9a1ba2c5b1246a1e
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments