MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2c20791bbba2a22f01ed262ac4256d48f1816f92ce254ca6f2efb8c090847a4d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 2c20791bbba2a22f01ed262ac4256d48f1816f92ce254ca6f2efb8c090847a4d
SHA3-384 hash: 84efffd58c1060272d7b187b8e82429b876a907c8a2f01ffeb033280922dfcf37d630cff3cd6163d72595432f769ca60
SHA1 hash: c877efec991d459a7486b2afc48abfab49166dca
MD5 hash: 7ce9f5d79c50f0729b8dc1f2f861fca7
humanhash: wyoming-ceiling-mirror-fish
File name:SecuriteInfo.com.Trojan.Siggen17.51840.31704.29468
Download: download sample
Signature AgentTesla
File size:563'712 bytes
First seen:2022-05-17 07:39:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:9s1szplJ+WI4GpbW1HsD9yX9qmmGU2HFvlpW7YX6Oi:i1dtW5OmLvPHRTWF
Threatray 18'580 similar samples on MalwareBazaar
TLSH T165C42340B3CE4123E17E26B677794A1859B2EA13E171EB281D9364C91D37F498A207FF
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon c0b0c6c8a896a0c0 (20 x AgentTesla, 19 x Formbook, 12 x Loki)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
agenttesla
ID:
1
File name:
SecuriteInfo.com.Trojan.Siggen17.51840.31704.29468
Verdict:
Malicious activity
Analysis date:
2022-05-18 07:14:38 UTC
Tags:
agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Generic Downloader
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Agentesla
Status:
Malicious
First seen:
2022-05-16 01:57:58 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
15 of 41 (36.59%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
3115ba79006cba6730ad6b2926429a2cd8a30f9101c529ac42a808a8f7ccc67e
MD5 hash:
59d73e13c6051af0709e6c15a7f6fcc7
SHA1 hash:
43375c45a9c7cad0ac79f0448737d2d9132b060b
SH256 hash:
eccd94949bca601aaa8db5ddb584efa6373bd86982f2b30183a042ab7e33fe07
MD5 hash:
9b923ea55c09574da5aac3e1e3e75a5c
SHA1 hash:
3227c666eb59ef59d35f7036cba1cc1e0ced1e53
SH256 hash:
709fdbef8932044e42231f14888aa12b12ddc571e6daba8af86d624a39fa63bf
MD5 hash:
a7a6647650fe0204d1ab042824d638be
SHA1 hash:
a1194aba19ab6190a412073fe1918cd1b559aacf
SH256 hash:
0ca045eb4c84a9b08cdd9c2b06f927433cf615f793a1ae065c070abff4e01903
MD5 hash:
6424edc0f0a1726e1686e13f3a8712ad
SHA1 hash:
2270d31279e9a8501c91e9b05f132022b76474f5
SH256 hash:
2c20791bbba2a22f01ed262ac4256d48f1816f92ce254ca6f2efb8c090847a4d
MD5 hash:
7ce9f5d79c50f0729b8dc1f2f861fca7
SHA1 hash:
c877efec991d459a7486b2afc48abfab49166dca
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments