MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d459d3db7a71231b9d10d59ba1f1ff3b25992216f4c78f4816e2fb2b5e169404. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: d459d3db7a71231b9d10d59ba1f1ff3b25992216f4c78f4816e2fb2b5e169404
SHA3-384 hash: 182cfc559b21ca166a6c8538859f3b7c410dac18ef63605f0556272c5bdea4b5dc84631a80d0a5221e1998822b440f91
SHA1 hash: 26fe18f3eded822892f3c1002bbdccc98aab09d9
MD5 hash: 97a89604b4c0d510465ed27e88d81d48
humanhash: queen-grey-london-yankee
File name:vbc.exe
Download: download sample
Signature AgentTesla
File size:535'552 bytes
First seen:2020-07-26 14:22:53 UTC
Last seen:2020-07-28 09:10:32 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:an916DJaXSe3hv808mP4VMVvYyKEKEqHRtA:an9Zl4iJWEd
Threatray 10'680 similar samples on MalwareBazaar
TLSH 50B44A8463E8570CF0FE7F723CB519A54676BCD66D76E31F09C5148C1D62B80E8A2B2A
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Launching a process
Creating a window
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Enabling autorun with Startup directory
Unauthorized injection to a system process
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Drops PE files to the startup folder
Drops PE files to the user root directory
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 251229 Sample: vbc.exe Startdate: 26/07/2020 Architecture: WINDOWS Score: 100 74 Antivirus detection for dropped file 2->74 76 Antivirus / Scanner detection for submitted sample 2->76 78 Multi AV Scanner detection for dropped file 2->78 80 4 other signatures 2->80 14 vbc.exe 4 2->14         started        process3 file4 64 C:\Users\user\s.exe, PE32 14->64 dropped 66 C:\Users\user\AppData\...\HJdyTuap.exe, PE32 14->66 dropped 68 C:\Users\user\s.exe:Zone.Identifier, ASCII 14->68 dropped 98 Drops PE files to the user root directory 14->98 100 Drops PE files to the startup folder 14->100 102 Maps a DLL or memory area into another process 14->102 104 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->104 18 vbc.exe 1 14->18         started        21 RegAsm.exe 2 14->21         started        signatures5 process6 signatures7 82 Maps a DLL or memory area into another process 18->82 23 vbc.exe 1 18->23         started        26 RegAsm.exe 2 18->26         started        84 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 21->84 86 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 21->86 process8 signatures9 90 Maps a DLL or memory area into another process 23->90 28 vbc.exe 1 23->28         started        31 RegAsm.exe 2 23->31         started        process10 signatures11 96 Maps a DLL or memory area into another process 28->96 33 vbc.exe 28->33         started        36 RegAsm.exe 28->36         started        process12 signatures13 72 Maps a DLL or memory area into another process 33->72 38 vbc.exe 33->38         started        41 RegAsm.exe 33->41         started        process14 signatures15 88 Maps a DLL or memory area into another process 38->88 43 vbc.exe 38->43         started        46 RegAsm.exe 38->46         started        process16 signatures17 94 Maps a DLL or memory area into another process 43->94 48 vbc.exe 43->48         started        51 RegAsm.exe 43->51         started        53 RegAsm.exe 43->53         started        process18 signatures19 70 Maps a DLL or memory area into another process 48->70 55 vbc.exe 48->55         started        58 RegAsm.exe 48->58         started        60 RegAsm.exe 48->60         started        process20 signatures21 92 Maps a DLL or memory area into another process 55->92 62 RegAsm.exe 55->62         started        process22
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2020-07-26 14:24:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Drops startup file
Uses the VBS compiler for execution
Uses the VBS compiler for execution
Drops startup file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe d459d3db7a71231b9d10d59ba1f1ff3b25992216f4c78f4816e2fb2b5e169404

(this sample)

Comments