MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 045b92b336103f95c9a5acff35461d8eb69bbf9aaed8158787362e2853a50e4c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 045b92b336103f95c9a5acff35461d8eb69bbf9aaed8158787362e2853a50e4c
SHA3-384 hash: 6952a934e3279cb91413ac94523b1bd9bc8d2ef1405512c1bc9872a65dc2365c8129518d118143df0ed6f899654f38e2
SHA1 hash: e122c2a58de70c1f6691afdd73b07cc74679a4c3
MD5 hash: 77f555fb641be688c931468dce8ebce1
humanhash: west-three-vermont-alaska
File name:Swift209832.exe
Download: download sample
Signature AgentTesla
File size:518'144 bytes
First seen:2020-11-26 07:08:57 UTC
Last seen:2020-11-27 14:05:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:DTb4JO36rN2iNVmlCTaO/kTa2t8deLARHmFt8LF:Xb4JO3sN1fmyoPt8Iw+8
Threatray 1'522 similar samples on MalwareBazaar
TLSH CBB401726692FF9AD77A5FF1A52166402FB8385BE920D60C7ECC01CE0172B848E15E77
Reporter cocaman
Tags:AgentTesla exe SWIFT

Intelligence


File Origin
# of uploads :
2
# of downloads :
157
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-26 07:09:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
0f038f173adfb4fed093661e1384813095619a0ec46fd1e744c0cb1c953f085a
MD5 hash:
dc8c6c5650df345ab85a332502a8fdf6
SHA1 hash:
28908e4f000aa302f7ff86e0483ca508ec547c57
SH256 hash:
4b625ab20db54a36069040ea780346242ee732ce509373a30f04533e05c44535
MD5 hash:
68bc7f4b55daa2c0d634018674ca638c
SHA1 hash:
7bef50f4aefeafc14766a2a41a8c11e2970ef2c9
SH256 hash:
cb951f1d2b5460456aad0d89cef1216d9be5e51784d11a92447d43e96177bd5e
MD5 hash:
8cd5d2014866f4ef60802ff1826998a6
SHA1 hash:
8ff75946905d0b117080cc5a07e6e0bbea4e9bbd
SH256 hash:
045b92b336103f95c9a5acff35461d8eb69bbf9aaed8158787362e2853a50e4c
MD5 hash:
77f555fb641be688c931468dce8ebce1
SHA1 hash:
e122c2a58de70c1f6691afdd73b07cc74679a4c3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 045b92b336103f95c9a5acff35461d8eb69bbf9aaed8158787362e2853a50e4c

(this sample)

Comments