MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a425255570046eae4b5f02714701bb83fb1ed31220a0437efe362893bbd97bf5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: a425255570046eae4b5f02714701bb83fb1ed31220a0437efe362893bbd97bf5
SHA3-384 hash: 1c70d770ce138add4d2f5ff35a8a325dc9fa6122bddcb6892dc13f44b8c03d48ef73cac21f2c2efaaaf8960a3149d52d
SHA1 hash: 62fd626880e44d238894b9732c33e37dbbedb8f4
MD5 hash: ab5d3500081c885c91bb44623dd97272
humanhash: finch-bluebird-network-november
File name:ab5d3500081c885c91bb44623dd97272.exe
Download: download sample
Signature AgentTesla
File size:82'432 bytes
First seen:2021-01-29 08:51:18 UTC
Last seen:2021-01-29 10:54:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 1536:J7MQOehRe/R8t9MQ3sXHdI7a3xpRKhZg131Bql25WvROnzuGg:J7MQre/uRCd6a3x+hSaI5WvhGg
Threatray 10 similar samples on MalwareBazaar
TLSH 3C83B4A062D89319F1BB9735AAF2A0D32B727943367BCB9C6915075B0C21FC44E63B17
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ab5d3500081c885c91bb44623dd97272.exe
Verdict:
Malicious activity
Analysis date:
2021-01-29 08:56:19 UTC
Tags:
trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Sending a UDP request
Sending an HTTP GET request to an infection source
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Packed.Generic
Status:
Suspicious
First seen:
2021-01-27 10:17:44 UTC
AV detection:
14 of 29 (48.28%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
a425255570046eae4b5f02714701bb83fb1ed31220a0437efe362893bbd97bf5
MD5 hash:
ab5d3500081c885c91bb44623dd97272
SHA1 hash:
62fd626880e44d238894b9732c33e37dbbedb8f4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe a425255570046eae4b5f02714701bb83fb1ed31220a0437efe362893bbd97bf5

(this sample)

  
Delivery method
Distributed via web download

Comments