MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c626da1a8da5057d426d95cd54365918ad9064dd6de16fac053068be4b1404ec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 18


Intelligence 18 IOCs YARA 20 File information Comments

SHA256 hash: c626da1a8da5057d426d95cd54365918ad9064dd6de16fac053068be4b1404ec
SHA3-384 hash: 13d1224c45430037bf9635e25abdf5d2dfccbeed5d2947ec4e112c4393e582c8fae688346a3b7270aeb1829c7be01bf8
SHA1 hash: a925de45ab9c6f0657038c49b74205b6ff1a9db3
MD5 hash: 9f5ad98c9bbe8f02f9da0802e3bae48f
humanhash: kentucky-glucose-snake-glucose
File name:c626da1a8da5057d426d95cd54365918ad9064dd6de16fac053068be4b1404ec
Download: download sample
Signature AgentTesla
File size:702'976 bytes
First seen:2025-08-12 14:43:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:1m0bZ0Rk1FbnAN6AvvYdoq0IwXB0YAuv1+J+VJXbWITY7Yu1ak:owbAgAvQdoqHwXTAu8JkrWd7Yu1a
Threatray 3'408 similar samples on MalwareBazaar
TLSH T17BE4024433A6C906F0BA5B391A71E17007B87EAAAD21D75D5BD56CDF3D32B808D24363
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
42
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
_91ce8ff2a6294a5a0247f66af73e017b5d30c74e9d7ec8dbc1893a4ffa9c1b3a.tar
Verdict:
Malicious activity
Analysis date:
2025-07-29 18:00:57 UTC
Tags:
arch-exec stealer ultravnc rmm-tool auto-sch-xml agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
stration spawn shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Launching a service
Forced shutdown of a system process
Stealing user critical data
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-07-29 13:10:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
27 of 38 (71.05%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla discovery execution keylogger persistence spyware stealer trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Checks computer location settings
Command and Scripting Interpreter: PowerShell
AgentTesla
Agenttesla family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
c626da1a8da5057d426d95cd54365918ad9064dd6de16fac053068be4b1404ec
MD5 hash:
9f5ad98c9bbe8f02f9da0802e3bae48f
SHA1 hash:
a925de45ab9c6f0657038c49b74205b6ff1a9db3
SH256 hash:
3b9d86922f19d5493b376f3689e265f3394b3f172a6046da16df24b783ce4c06
MD5 hash:
ee708cfb2ef2085c8ade1163a8fe3c44
SHA1 hash:
09ab5f1006a2fcfcae6f7c5186562395e2795a15
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
82d2bc76104fb4a7a90e2aded3e0e15e41e05e06bd9fef4126919c4b2da425ec
MD5 hash:
c2cc79e16bda13ce0992b893ae1db3b8
SHA1 hash:
9494e34262ac9fb9ed22b1f75fb4f978db3a5005
SH256 hash:
8a3dc19070a98c8f3c10f32d63bec19364de0a6bf6eaddd436188b0aee43d602
MD5 hash:
8aa88960117d77081ccc1b9957dd22fc
SHA1 hash:
b16490f4141395d74786e672cdf64adad7a8be64
Detections:
win_agent_tesla_g2 AgentTesla Agenttesla_type2 INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:agentesla
Author:Michelle Khalil
Description:This rule detects unpacked agenttesla malware samples.
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:AgentTeslaV5
Author:ClaudioWayne
Description:AgentTeslaV5 infostealer payload
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Generic_Threat_9f4a80b2
Author:Elastic Security
Rule name:Windows_Trojan_AgentTesla_ebf431a8
Author:Elastic Security
Reference:https://www.elastic.co/security-labs/attack-chain-leads-to-xworm-and-agenttesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments