MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 554572aa51eb6a3ab4e1bb61511102574ab1bf2964560e5f7463120c368ff30a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 554572aa51eb6a3ab4e1bb61511102574ab1bf2964560e5f7463120c368ff30a
SHA3-384 hash: 657c2f525033b05c1c146c3094f1324a5bd5eeb4661258497affa212f3e64e49ebb175dcbe1f2af356da99952f4aeab9
SHA1 hash: aaeacc757c271f4b12b73aaa6ebdc72d3d5fb2df
MD5 hash: bf9f9669c380979aa5db0099562dcafe
humanhash: carpet-nevada-autumn-floor
File name:554572aa51eb6a3ab4e1bb61511102574ab1bf2964560e5f7463120c368ff30a
Download: download sample
Signature AgentTesla
File size:339'968 bytes
First seen:2020-11-10 11:42:50 UTC
Last seen:2024-07-24 14:29:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8b86b20ae2ec625a9eded7dcf9f30fd5 (11 x AgentTesla)
ssdeep 6144:ccr4V2NQVcQWBjFFoChXaTZJ5MNcSLEaHs7ALA7VCd9JYnRliVxee56erpy5vhv:0cNucQW5oChXufuGSLRHeALkk9WnRl9b
Threatray 1'079 similar samples on MalwareBazaar
TLSH 5B74022275A1C071C816C93556BD9BF5DEBD78724AB26443FBA80A988FA07E14F3C353
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
3
# of downloads :
167
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a window
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: MSBuild connects to smtp port
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2020-11-10 12:38:39 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments