MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c25a6673a24d169de1bb399d226c12cdc666e0fa534149fc9fa7896ee61d406f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 15
| SHA256 hash: | c25a6673a24d169de1bb399d226c12cdc666e0fa534149fc9fa7896ee61d406f |
|---|---|
| SHA3-384 hash: | 3b46ca25bf51b571df2be0b07ad6e4064fa1a049982bb64d2bed443d630d09e1a0f19b78c8e18880fc138f91178674cd |
| SHA1 hash: | 54b22078651dcee13472858d706f886a34678b2e |
| MD5 hash: | d797600296ddbed4497725579d814b7e |
| humanhash: | utah-kansas-butter-asparagus |
| File name: | SecuriteInfo.com.Trojan.AutoIt.1343.8817.993 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 602'112 bytes |
| First seen: | 2024-09-03 06:28:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | fc6683d30d9f25244a50fd5357825e79 (92 x Formbook, 52 x AgentTesla, 23 x SnakeKeylogger) |
| ssdeep | 12288:NYV6MorX7qzuC3QHO9FQVHPF51jgcQTimghLdJ0BNajn5:iBXu9HGaVHNhdUun5 |
| TLSH | T19AD422C11FC1D85AC0A923B9C43FDD0098067CB2DBE53B1E8658F45AF866783D417AAE |
| TrID | 35.7% (.EXE) UPX compressed Win32 Executable (27066/9/6) 35.0% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4) 8.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 6.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.9% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
9dde591540775e53b8022335ce85851955555fcb54d35511b2b195323c981c11
0dc76f484e460968a457d3cd83200c8d8c46a4245929eb8f100a5b0f5e713a57
cd56a9ab9f15a59c5dd412c737a7f56923c6cb94ce6aaad0c3e168172ae77aaa
0797ece0fc2a16bd36c4b921f3e7828f4cec603cc37ed7f708ea4f56bdf4d9f9
8429872738be75aac13d655315e4c10d026cd137a1fc3d0910fb5188f4eb2cb9
1449295a7bc4cd9e8f68f0c12ecc3254afb9804785f18eb4cedcc9020bf77c8b
704cfdfcf484f7c9ca4cb1f91bed6443628a8dfef89ef379c598df50965cfc38
89c3390ad882157c5374e9573deed2ac1cf52833d46443c64e5f4a03d49ab466
45e62461d17a24c3c62b03b2869282f073e4c43c61d2eccb01201a6c9141387d
a05762a51db8f789b48ebe1d6193276c266ab6e20236f70468bd5f48ba208061
48bf4747e12655129037b35a6d8ce1a66b4704ad817c180881c45f02ae697bd1
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | SUSP_Imphash_Mar23_3 |
|---|---|
| Author: | Arnim Rupp (https://github.com/ruppde) |
| Description: | Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits |
| Reference: | Internal Research |
| Rule name: | UPXV200V290MarkusOberhumerLaszloMolnarJohnReiser |
|---|---|
| Author: | malware-lu |
| Rule name: | upx_largefile |
|---|---|
| Author: | k3nr9 |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::GetAce |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::timeGetTime |
| WIN_BASE_API | Uses Win Base API | KERNEL32.DLL::LoadLibraryA |
| WIN_NETWORK_API | Supports Windows Networking | MPR.dll::WNetUseConnectionW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.