MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 119ea5a2268265102382111254f38977bbdc06c4fb7d51f4ad21d248596bff1a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: 119ea5a2268265102382111254f38977bbdc06c4fb7d51f4ad21d248596bff1a
SHA3-384 hash: 0389912c6ce11a678ef664ae4714681c6c76199a99491beec829b409f412cf7fa1f4e2d345088ae98379bfd54bfbcf7c
SHA1 hash: da2a4325d4fcc93d03b2aa85a3b5116ce7b9ecb5
MD5 hash: d7dd160866c56027fc200f41e50bb68e
humanhash: happy-xray-massachusetts-september
File name:119ea5a2268265102382111254f38977bbdc06c4fb7d51f4ad21d248596bff1a
Download: download sample
Signature AgentTesla
File size:1'584'640 bytes
First seen:2020-11-12 14:34:29 UTC
Last seen:2024-07-24 11:22:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:uODlbPQwAyUZe5GvXgaiFuvX+iKoojp0ealyWAhtV:uORbhGf/iFuv60TlyR
Threatray 1'092 similar samples on MalwareBazaar
TLSH 5675E79D3260B6EFC857CD36DAA81C64EBA074BA830BE243905716ED9D4D59BCF140F2
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Binary contains a suspicious time stamp
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 315898 Sample: gCDdH92x0z Startdate: 13/11/2020 Architecture: WINDOWS Score: 100 31 Found malware configuration 2->31 33 Multi AV Scanner detection for dropped file 2->33 35 Sigma detected: Scheduled temp file as task from temp location 2->35 37 8 other signatures 2->37 7 gCDdH92x0z.exe 7 2->7         started        process3 file4 19 C:\Users\user\AppData\...\wnmfHhZAaWGRQ.exe, PE32 7->19 dropped 21 C:\...\wnmfHhZAaWGRQ.exe:Zone.Identifier, ASCII 7->21 dropped 23 C:\Users\user\AppData\Local\...\tmp700D.tmp, XML 7->23 dropped 25 C:\Users\user\AppData\...\gCDdH92x0z.exe.log, ASCII 7->25 dropped 39 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->39 41 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->41 11 gCDdH92x0z.exe 2 7->11         started        15 schtasks.exe 1 7->15         started        signatures5 process6 dnsIp7 27 wowwow.com.sg 203.175.162.60, 49771, 587 SGGS-AS-APSGGSSG Singapore 11->27 29 mail.wowwow.com.sg 11->29 43 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->43 45 Tries to steal Mail credentials (via file access) 11->45 47 Tries to harvest and steal ftp login credentials 11->47 49 Tries to harvest and steal browser information (history, passwords, etc) 11->49 17 conhost.exe 15->17         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-12 14:38:58 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
119ea5a2268265102382111254f38977bbdc06c4fb7d51f4ad21d248596bff1a
MD5 hash:
d7dd160866c56027fc200f41e50bb68e
SHA1 hash:
da2a4325d4fcc93d03b2aa85a3b5116ce7b9ecb5
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
SH256 hash:
b93d987ba5b8912ce4aafb1c7adabc7136fe467067e93df4908c19500a06ea6c
MD5 hash:
71550502e06010069de73d7cec206941
SHA1 hash:
0f1f843b493be6c4353521a81577a736ace8ac71
SH256 hash:
65fd5842f3f04e878462820542dabd1188a3fc8e1cae41db0e5ce27486b1faf7
MD5 hash:
6b196baf02483213e7ed341fb3f5f865
SHA1 hash:
167d8b6ba608e08f884c1428f323cd08aaed9b48
SH256 hash:
7c55659d74b64ae78183c172c3c7ca77e54b4fd8e610486f3751bdd4c3e000e1
MD5 hash:
9e44bb31be1b753e634bbaa172d4b26c
SHA1 hash:
f05c637a6acf12bff61aa46391fc32de714a37aa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments