MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6c94faa14df53b3ff392400569121f9204c463d93560b724704f7f2b4961a260. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 7 File information Comments

SHA256 hash: 6c94faa14df53b3ff392400569121f9204c463d93560b724704f7f2b4961a260
SHA3-384 hash: a7edb6ac7fd9a86d51ca801a2ab2d4ae720fd6cb579dfd666ce6158fc9ac097977e21275317c9e6bf774e41f3e98fa9f
SHA1 hash: 319b8a1c0e78bc32a59e3cc27111b71d01156301
MD5 hash: 877499eb47e2078d343540ed1fefafb2
humanhash: carbon-spring-romeo-maine
File name:module.exe
Download: download sample
Signature AgentTesla
File size:2'100'224 bytes
First seen:2020-11-27 21:26:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'477 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 49152:vpSojHHLJ962/zIEVxHhN6oqo54clgLH+tkWJ0:vQojnO2zHSTcKHgkWJ0
TLSH 73A5F1043BEC5657D2FF4B75E0B2409487B2B456B52FCB9E6C442AEE2E133509D027AB
Reporter James_inthe_box
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
138
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Deleting a recently created file
Replacing files
Creating a window
Moving a file to the %temp% subdirectory
Sending an HTTP GET request
Sending a UDP request
Using the Windows Management Instrumentation requests
DNS request
Sending a custom TCP request
Creating a file in the %temp% subdirectories
Reading critical registry keys
Creating a file
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Echelon Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Binary contains a suspicious time stamp
Detected VMProtect packer
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Uses the Telegram API (likely for C&C communication)
Yara detected Costura Assembly Loader
Yara detected Echelon Stealer
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.DarkStealer
Status:
Malicious
First seen:
2020-11-27 08:47:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer vmprotect
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Looks up external IP address via web service
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
VMProtect packed file
ServiceHost packer
Unpacked files
SH256 hash:
5a9aa7a9dcaef0d6450ad8d5f87f4907cd240ff0ae097ffdbcf3f3c8902882f4
MD5 hash:
8212c1c1a15f80a28b811887789942af
SHA1 hash:
858acf5f9fb563a7614966fbf4a6d8b6e3093d4f
SH256 hash:
fae087619b60d3881684ffcd86935ac72ccd798a2f8b1b0fae517246ed6fbb3b
MD5 hash:
a8490e8da250413b1d5a2228472bd635
SHA1 hash:
089ad819c16873e88eb7f39978a5507b4c5bd96c
SH256 hash:
6c94faa14df53b3ff392400569121f9204c463d93560b724704f7f2b4961a260
MD5 hash:
877499eb47e2078d343540ed1fefafb2
SHA1 hash:
319b8a1c0e78bc32a59e3cc27111b71d01156301
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:Cryptocoin_bin_mem
Author:James_inthe_box
Description:Steam in files like avemaria
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:Select_from_enumeration
Author:James_inthe_box
Description:IP and port combo
Rule name:Stealer_word_in_memory
Author:James_inthe_box
Description:The actual word stealer in memory
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:Telegram_stealer_bin_mem
Author:James_inthe_box
Description:Telegram in files like avemaria

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments