MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 655f642f75237fce5b0547080777dafc29d864bd41d0b53d4f754c205ef499a1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 655f642f75237fce5b0547080777dafc29d864bd41d0b53d4f754c205ef499a1
SHA3-384 hash: 0ce8b70231088a11d01fb1ce52adeb89398fc63e8b3ed4245c78c49224269826b9167d08206758feb7aa11f75e58011b
SHA1 hash: 591b2ba9d1216dc5b0d625b69fa0cef0c6911ea5
MD5 hash: 85d229cba9fbee9259a778fd5850858d
humanhash: music-five-delaware-shade
File name:106 RFQ SHEET pdf.exe
Download: download sample
Signature AgentTesla
File size:233'288 bytes
First seen:2020-10-03 05:23:13 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'448 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 3072:PQFHzE25XzMaAmO1rgbG9X8vzj4URDbuHeCoUr1pvSEN+VeWoDO5wNhoQOQeCFFt:0zESzMMO1gNCz/1NeSDOydFt
Threatray 275 similar samples on MalwareBazaar
TLSH 3034295C7114E4CED47A1EB04D5AF13013A02EBE94D6AE0D3C973B6E98F3355188A7AE
Reporter cocaman
Tags:AgentTesla exe

Code Signing Certificate

Organisation:
Issuer:
Algorithm:sha256WithRSAEncryption
Valid from:Oct 2 23:59:11 2020 GMT
Valid to:Oct 2 23:59:11 2021 GMT
Serial number: AA7508DCBF04763CAE93AEE6A3437922
Thumbprint Algorithm:SHA256
Thumbprint: 8E1C12A2CA56E9391240478C1C2FCFB61A6B72F01F5FB9909E7F70B10432132A
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Adding an access-denied ACE
Creating a window
Creating a file
Using the Windows Management Instrumentation requests
Sending a UDP request
Connection attempt
Launching a process
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Binary contains a suspicious time stamp
Connects to a pastebin service (likely for C&C)
Contains functionality to hide a thread from the debugger
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs a global keyboard hook
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Ymacco
Status:
Malicious
First seen:
2020-10-03 01:22:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger trojan stealer spyware family:agenttesla
Behaviour
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
655f642f75237fce5b0547080777dafc29d864bd41d0b53d4f754c205ef499a1
MD5 hash:
85d229cba9fbee9259a778fd5850858d
SHA1 hash:
591b2ba9d1216dc5b0d625b69fa0cef0c6911ea5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 655f642f75237fce5b0547080777dafc29d864bd41d0b53d4f754c205ef499a1

(this sample)

Comments