MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 abbbf759716ffa3b7366b19e1ed176125418b36976e33cd49f6319dfc5fc853e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: abbbf759716ffa3b7366b19e1ed176125418b36976e33cd49f6319dfc5fc853e
SHA3-384 hash: 3460e2756de2e8857354dd1bf9561d96a2822ef4dbcccd68b03d0d5a0a9cce2b25ffa4dd1d588bea61c6b3eef0cc3f6c
SHA1 hash: 3c2695ae09df7ebb9f5352305a01b22f8bb6fb86
MD5 hash: 9435e4534e50a32af1f73ea36bb3bda9
humanhash: idaho-monkey-venus-red
File name:9435e4534e50a32af1f73ea36bb3bda9.exe
Download: download sample
Signature AgentTesla
File size:778'752 bytes
First seen:2021-05-03 16:55:54 UTC
Last seen:2021-05-03 17:03:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:IiWebsQJtAmo+7ePW/jZHvIuBMX1ghnl0zS46g0WmHCvhz/u3SGujJcBwy1i75C+:IL4+H+7ePKjF2X+iT67WmHoW3bujJcs9
Threatray 41 similar samples on MalwareBazaar
TLSH 0FF423273BD44715D53F6B7940B0024263F0B68AE723FB1CAD8828BA1F7779287A1765
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Agentesla
Status:
Malicious
First seen:
2021-05-03 13:37:03 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
bdf79e57b5574f9bafb56f6d0592f5ee429df7eb0ad536fbdb4f2956aae36f87
MD5 hash:
826b29e2a141b055a5491c9d7dc6eea7
SHA1 hash:
af4201362b8603bf7e4b6e2ead1cfb610dd7c0a9
SH256 hash:
abbbf759716ffa3b7366b19e1ed176125418b36976e33cd49f6319dfc5fc853e
MD5 hash:
9435e4534e50a32af1f73ea36bb3bda9
SHA1 hash:
3c2695ae09df7ebb9f5352305a01b22f8bb6fb86
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe abbbf759716ffa3b7366b19e1ed176125418b36976e33cd49f6319dfc5fc853e

(this sample)

  
Delivery method
Distributed via web download

Comments