MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 80a7c8c7cd8594cd104373030b31403f6d076c0529b87c63f06da0f53dd6605b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 80a7c8c7cd8594cd104373030b31403f6d076c0529b87c63f06da0f53dd6605b
SHA3-384 hash: 49519babea795caf8c4f74b7b74baa5bb5060e3564772ac5250a0cfece225dbf40cb91c9c9179623735a0e7deb1367cd
SHA1 hash: 329e89cc01b2734f26ab00e3fd0b57f7eec8d702
MD5 hash: b0fc8ded0dd3a549e8b0d286ae2a7b14
humanhash: echo-iowa-mississippi-blue
File name:Proforma inv. KI2010-2926.exe
Download: download sample
Signature AgentTesla
File size:791'040 bytes
First seen:2020-10-15 05:05:34 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d7c6d85def513e87d69801e61d87677 (4 x Loki, 4 x NanoCore, 3 x AgentTesla)
ssdeep 12288:nywTFD6r91Yk/yHVMSVBltzbGmbaLd7OzlpUn9MGORBwvZaQhJfr:dgp1Yk2MEltHfGLdefUJsBwd
Threatray 2'106 similar samples on MalwareBazaar
TLSH 13F49E73B2A18837C1E31E389C3F9B689D26BE103A34B9566BF51D4C5F3864179262D3
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending a UDP request
Launching a process
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.OutBreak
Status:
Malicious
First seen:
2020-10-14 20:22:21 UTC
File Type:
PE (Exe)
Extracted files:
61
AV detection:
26 of 29 (89.66%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
upx spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla
Unpacked files
SH256 hash:
80a7c8c7cd8594cd104373030b31403f6d076c0529b87c63f06da0f53dd6605b
MD5 hash:
b0fc8ded0dd3a549e8b0d286ae2a7b14
SHA1 hash:
329e89cc01b2734f26ab00e3fd0b57f7eec8d702
SH256 hash:
03ca0e6211bf3c1bbab4d120c71798756e8c10705fe64c8bed8ecb2ec4a31791
MD5 hash:
fb24d1132938d00abf8e5fd6d523da2e
SHA1 hash:
f9f17e88262f20c66778a9c4a0031a004f53d7de
SH256 hash:
cc3ecf2eca5f78f79f2a030fb534414f3f8499116ac8136382e27f137ea9a6d2
MD5 hash:
1d7d223d935bd5755809ac6442a01f04
SHA1 hash:
229edef99257d97fd09d8d0ca8f3c1686d3d7701
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 80a7c8c7cd8594cd104373030b31403f6d076c0529b87c63f06da0f53dd6605b

(this sample)

Comments