MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5cf627e74b156bb58f38296449df299621445b000d72503dffa2f19bdd89dd9d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 9 File information Comments

SHA256 hash: 5cf627e74b156bb58f38296449df299621445b000d72503dffa2f19bdd89dd9d
SHA3-384 hash: 884d6ed05fef8addaf4e36a532b622204be1da90b2b89451ef6cbc997efdb3aa17baa9e04459f7e12b779a8607784c6f
SHA1 hash: 6d7cd46734b0e4824bfc181a6fa75b266e8ade84
MD5 hash: 5d96d751b09dc3651f390890fd317ac6
humanhash: vegan-stairway-connecticut-cat
File name:SecuriteInfo.com.Artemis5D96D751B09D.14002.760
Download: download sample
Signature AgentTesla
File size:1'506'304 bytes
First seen:2021-08-02 20:14:12 UTC
Last seen:2021-08-03 14:53:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:0vV4fjXMMKfx8Dgkfx8Dgx+TgpvlyKzgDSXhlSZtJOIT6GumpvxZUcvqRpSX8LL:c4G58Dgk58DgGKLXhgZtLhumTZU1pS8
Threatray 7'784 similar samples on MalwareBazaar
TLSH T1E465D0BD3684DD75F76D06369698D880813E9C01A093F7DF6962322AB7E067DAE04CF1
dhash icon b271e8e4d4ccf070 (22 x AgentTesla, 14 x Formbook, 11 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
223
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Artemis5D96D751B09D.14002.760
Verdict:
Malicious activity
Analysis date:
2021-08-02 20:16:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Enabling autorun by creating a file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-08-02 12:19:54 UTC
AV detection:
14 of 28 (50.00%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
74e9fd1f9978d99b7ec33d41a67456dff0bc49e18e9377c9b8035b5a4644f368
MD5 hash:
fab021729d3d76e758c1bd59b4c00182
SHA1 hash:
a5a724f831d398a0c15739dddcd6f18e87836514
SH256 hash:
b741ab21d5fff08e7d39abf9993685a552b86f59c19103268631051ecb64e867
MD5 hash:
14e520870ed865ae825c477d3922ee0a
SHA1 hash:
810923085a1eb3e4875f2658abcd451f19a58563
SH256 hash:
cfef97ff706312dff4edd998aeee22f1283221631ebb0cc954bebbb701c1465c
MD5 hash:
a0f625a3d3348903f3c902f588c0e4f5
SHA1 hash:
20d1f0b74abe6f500e8c21119f55281926210ac0
SH256 hash:
5cf627e74b156bb58f38296449df299621445b000d72503dffa2f19bdd89dd9d
MD5 hash:
5d96d751b09dc3651f390890fd317ac6
SHA1 hash:
6d7cd46734b0e4824bfc181a6fa75b266e8ade84
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:quakbot_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:silentbuilder_halo_generated
Author:Halogen Generated Rule, Corsin Camichel
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments