MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f68682f037b5964da035112cfcaac453d8a51ce7912128937e10f843de8dbac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 1f68682f037b5964da035112cfcaac453d8a51ce7912128937e10f843de8dbac
SHA3-384 hash: 16f500bff74113dd3ca232548ca42f100714ebd241a154edaf288c704ad70d8fd16e12cf108add3b08efde9d96e6963c
SHA1 hash: 7c1ee2e167fce3112e21afe160ee2e364647d9cd
MD5 hash: 187b482d14cb97ab51b1f95c54f1bc24
humanhash: lake-lamp-table-zulu
File name:187b482d14cb97ab51b1f95c54f1bc24.exe
Download: download sample
Signature AgentTesla
File size:723'968 bytes
First seen:2020-11-04 06:38:41 UTC
Last seen:2020-11-04 09:16:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 6144:JNJXILfD5qkIXDa1lA0G+6MQ225YCgFf+2aNuRDLI0iLZXcV1lFF0IEpMl77DzTq:iLf6a1lA0G+6BCnDQLuF0kTFFSXnK+
Threatray 933 similar samples on MalwareBazaar
TLSH 7EF4B7F440EF10A2F25B842576AEBDA402B2B1C7DBDA5D08037DE6711BBDA533B05A4D
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
mail.hkoffice365.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Creating a file
Creating a window
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.DarkStealer
Status:
Malicious
First seen:
2020-11-03 11:00:56 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
51c2b5b273cb533e45d8d008efd8dd5b3fff3e7dc42ad709a425683d41a27c6f
MD5 hash:
a44b3e7158722077a3f4a3ca715b7683
SHA1 hash:
68cccf83245c3612c2b47974d0b99a1c887db55c
SH256 hash:
83c08f0721c8b0c96e3d6a8f3ccaf5c96fbcc427d574625c34424c3429fefaa1
MD5 hash:
3c5dbcc3bb27e913e14efd8054811373
SHA1 hash:
b0eba9388abddaef9d5aa49ccd5dbab2924cced0
SH256 hash:
6a9eba1ff6e6856ebe56a0cff1d50e202283fd9c1d2743c780cff7958298bda3
MD5 hash:
057cbca69de1fa42934302c3625fb399
SHA1 hash:
ee0505530ed36c3fef376cca5852692a58901248
SH256 hash:
1f68682f037b5964da035112cfcaac453d8a51ce7912128937e10f843de8dbac
MD5 hash:
187b482d14cb97ab51b1f95c54f1bc24
SHA1 hash:
7c1ee2e167fce3112e21afe160ee2e364647d9cd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 1f68682f037b5964da035112cfcaac453d8a51ce7912128937e10f843de8dbac

(this sample)

  
Delivery method
Distributed via web download

Comments