MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 08a29dc6fe654440e5f4381b8394a4dc30da8b994e0d0a2e1cb9ef32591fb13f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 7 File information Comments

SHA256 hash: 08a29dc6fe654440e5f4381b8394a4dc30da8b994e0d0a2e1cb9ef32591fb13f
SHA3-384 hash: e21bf792ba5e992f1b602d810ca05e4728083882d030fe4c20753acb7c82104d4fe81424ccb850f1d543f46b3fe4d11e
SHA1 hash: 385d56738af917bc5f79de194ad89001474c5cf4
MD5 hash: 360fe2af76dc3faffa92b6f8cdd201a2
humanhash: jupiter-high-november-pizza
File name:360fe2af76dc3faffa92b6f8cdd201a2.exe
Download: download sample
Signature AgentTesla
File size:467'456 bytes
First seen:2021-10-06 09:25:29 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:taKXneoIfUz9hEZOCwyV9ArR/J9iHiJbB:ssneTfks9Ar9GHiJN
Threatray 10'833 similar samples on MalwareBazaar
TLSH T1FCA4F16DE3238684CC2747F02814EB6217366C296139D63D1B99B5FE2FB37B80ED1946
File icon (PE):PE icon
dhash icon f99924e3634948d0 (37 x AgentTesla, 12 x SnakeKeylogger, 7 x Formbook)
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
us2.smtp.mailhostbox.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
208
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
360fe2af76dc3faffa92b6f8cdd201a2.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-06 09:45:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2021-10-06 09:26:08 UTC
AV detection:
14 of 45 (31.11%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
477023de9db15ad44b92901998b0ad44f4e84d35d2a189c061d4671119fdeb68
MD5 hash:
29f2899fa36f192a019c2f5c45333265
SHA1 hash:
e201ea55292d152c39ec7abfdf968648121b02e4
SH256 hash:
604d6d4aba2dd8eeaaa951ca00dcd5a0dffa23f1d443a8cc18eece7fa48d9d24
MD5 hash:
72b7343fe9be2f8eb308214048ec1d03
SHA1 hash:
dec155dd3c9988ede619263cb7392daa2323e34f
SH256 hash:
fe8637d821a39a8b74abce7e043007d38cb9c5cfcb7098af9846cfd98185ac03
MD5 hash:
c380b6831f456ac5cac08c78c0e4dada
SHA1 hash:
3e241a0b9d96c1dfbadd7ee1a8c5ee6d74eba11c
SH256 hash:
08a29dc6fe654440e5f4381b8394a4dc30da8b994e0d0a2e1cb9ef32591fb13f
MD5 hash:
360fe2af76dc3faffa92b6f8cdd201a2
SHA1 hash:
385d56738af917bc5f79de194ad89001474c5cf4
Malware family:
Agent Tesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 08a29dc6fe654440e5f4381b8394a4dc30da8b994e0d0a2e1cb9ef32591fb13f

(this sample)

  
Delivery method
Distributed via web download

Comments