MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c29a539dce239a74350459e71421bec8f0e925b218aeb8aed8e3067d2ae7f32. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 5c29a539dce239a74350459e71421bec8f0e925b218aeb8aed8e3067d2ae7f32
SHA3-384 hash: 65954926cabf8f9afd45a9cdec0d348f0be427a94e9d23a1ae5434631bc26b6b64c178e3babf13b05a571bd3b3d11c76
SHA1 hash: b4677e068a8c719a189e62997b75125b83719141
MD5 hash: 888fe7bd30a8450da2623edc92ebebcf
humanhash: floor-aspen-mango-angel
File name:IntraHubs Pte Ltd.exe
Download: download sample
Signature AgentTesla
File size:370'688 bytes
First seen:2020-12-07 20:46:09 UTC
Last seen:2020-12-07 22:35:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash dcf092b576329b73157729f2065702c4 (1 x Loki, 1 x AgentTesla, 1 x SnakeKeylogger)
ssdeep 6144:Po/1JSMry2wIUnI2sK/O6RVeiMPl4hZf1fw3OwTotvY5deGMgWVQ5aVX:4Hgl/O6DMPmhF1rdsoVX
Threatray 1'775 similar samples on MalwareBazaar
TLSH 6074F15DBD51E420E46180BCB818E1ED45AA7A32597D8457BAC43F0FACE03E89E5BF43
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
888fe7bd30a8450da2623edc92ebebcf.exe
Verdict:
No threats detected
Analysis date:
2020-12-07 22:47:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Creating a window
Creating a file
Result
Gathering data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Detected unpacking (creates a PE file in dynamic memory)
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-07 17:38:46 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
5c29a539dce239a74350459e71421bec8f0e925b218aeb8aed8e3067d2ae7f32
MD5 hash:
888fe7bd30a8450da2623edc92ebebcf
SHA1 hash:
b4677e068a8c719a189e62997b75125b83719141
SH256 hash:
6af54168149975efcff077f983fd549abcf37bebbf503fa895346c22a2b1b9e7
MD5 hash:
ed7cd2864decde30903cd95ac47ee7a8
SHA1 hash:
0a635582e8002498360025d81ee2c0bd5069fdcd
SH256 hash:
3b04a0909852b1393e7a41b57b3eec00cf92153b96fc108660bc52f0cecdaa42
MD5 hash:
f25bbae96614496ca95583fc247b2a27
SHA1 hash:
435a1c39abfbbdbfeb6af1e56f650497b4aaa1ed
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 5c29a539dce239a74350459e71421bec8f0e925b218aeb8aed8e3067d2ae7f32

(this sample)

Comments