MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 084ec0f81653cf53dccab91db3f9593176e6ef076786372ec101bdd8fe75cea9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 084ec0f81653cf53dccab91db3f9593176e6ef076786372ec101bdd8fe75cea9
SHA3-384 hash: 376106c69d6160d419afc6ac44a547a3c51383d9e8ec6dcf39ef45efbbe8444186d596033bac3071b2485eb90e8a4570
SHA1 hash: 88af4b9c4021b7375a074027d977da11224adf8c
MD5 hash: ac46bc0e19f72ee419fcb6fcfac3a582
humanhash: oregon-mockingbird-magnesium-floor
File name:ac46bc0e19f72ee419fcb6fcfac3a582.exe
Download: download sample
Signature AgentTesla
File size:1'419'392 bytes
First seen:2020-09-25 13:13:56 UTC
Last seen:2020-09-25 13:48:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:1bIv0nJYDIv0nJYAeGYAq1I5MjYTVvNpTFwN:hIMJYDIMJYdGYxjYThNpk
Threatray 90 similar samples on MalwareBazaar
TLSH EB657D82610512B8E154F1FAF227547AEB01EC7EE1B025A227BDB7168970D33CD86F9D
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Creating a window
Creating a file
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Using the Windows Management Instrumentation requests
Launching a process
Connection attempt to an infection source
Sending an HTTP POST request to an infection source
Result
Threat name:
RedLine
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Found many strings related to Crypto-Wallets (likely being stolen)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Yara detected RedLine Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-07-16 16:04:13 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer discovery spyware infostealer family:redline trojan family:agenttesla
Behaviour
Kills process with taskkill
Modifies Internet Explorer settings
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies Control Panel
Modifies registry class
Suspicious behavior: MapViewOfSection
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses cryptocurrency wallets, possible credential harvesting
Checks installed software on the system
Looks up external IP address via web service
Reads user/profile data of web browsers
Checks computer location settings
AgentTesla Payload
AgentTesla
RedLine
Unpacked files
SH256 hash:
084ec0f81653cf53dccab91db3f9593176e6ef076786372ec101bdd8fe75cea9
MD5 hash:
ac46bc0e19f72ee419fcb6fcfac3a582
SHA1 hash:
88af4b9c4021b7375a074027d977da11224adf8c
SH256 hash:
12dc1edf8d650c1e747a5dda6e8ebd9e2a2ab884256f3fa6fa2f744434d97e48
MD5 hash:
9776012069af5244cb791feb97afef36
SHA1 hash:
32a2e9729d00f7414afa1ca934bf15e915ae683e
Detections:
win_redline_stealer_g0
SH256 hash:
4f717aaa0558a7bad3c9eb8d68d7e52a262670898586b4daaf1c0871ef1e1533
MD5 hash:
89cae80db18a87076fb59c2deff65b66
SHA1 hash:
8ba977317f5c661f81f5317f32ba50d3e8a129ba
SH256 hash:
fc7961f6db4004adeb5c09e21700c2faa4b92f70d4ea2c6fe1fae42cc07c71a8
MD5 hash:
c1b2a9bc9f034b7ee3e5ef2b41955ab3
SHA1 hash:
ba976174db3c6c1316b1cee8a793e00b7cadb330
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 084ec0f81653cf53dccab91db3f9593176e6ef076786372ec101bdd8fe75cea9

(this sample)

  
Delivery method
Distributed via web download

Comments