MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bc2e03ca292da305602c8755453fa87073810a6359f2ec9a0935fe3bb51ef886. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 8
| SHA256 hash: | bc2e03ca292da305602c8755453fa87073810a6359f2ec9a0935fe3bb51ef886 |
|---|---|
| SHA3-384 hash: | afc0c879bf3dd7cd434bedcb238835f37cc30faa462b560f6305145c0483ed4764fcd0189c2923c1ab2ed1d4790d0917 |
| SHA1 hash: | e10d60efdf776a24201e8983d822e1c1da1def97 |
| MD5 hash: | fe849766195a6d7581ecac3b6c9fb82a |
| humanhash: | wolfram-eighteen-fish-connecticut |
| File name: | SecuriteInfo.com.generic.ml.13800 |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 459'552 bytes |
| First seen: | 2020-09-24 11:58:12 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'448 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 6144:nxEp/E3R/En9xdfb4VlYBGxsmHeo19SIls73n+88/RUr:xEp8ixsKm+odKOir |
| Threatray | 91 similar samples on MalwareBazaar |
| TLSH | E3A42990A3E8C56AF4B71FB12CB6982119BB7E5D6CB0C60C2159371E5BF374050AAF1B |
| Reporter | |
| Tags: | AgentTesla |
Code Signing Certificate
| Organisation: | |
|---|---|
| Issuer: | |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | Sep 24 06:26:54 2020 GMT |
| Valid to: | Sep 24 06:26:54 2021 GMT |
| Serial number: | 52E968C06799E644A2EE342C90DC2814 |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | FBF80F6C506EBC23296AA5EDAB95A798917703901B65CF10C7BCE0C80FF448B4 |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Detection:
AgentTeslaV3
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Launching a process
Creating a process with a hidden window
Sending a UDP request
DNS request
Sending a custom TCP request
Unauthorized injection to a recently created process
Adding an access-denied ACE
Creating a file
Creating a window
Using the Windows Management Instrumentation requests
Setting a keyboard event handler
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Enabling autorun
Enabling autorun by creating a file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary contains a suspicious time stamp
Contains functionality to hide a thread from the debugger
Contains functionality to register a low level keyboard hook
Creates an undocumented autostart registry key
Drops PE files to the startup folder
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs a global keyboard hook
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Agensla
Status:
Malicious
First seen:
2020-09-24 09:22:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
21 of 29 (72.41%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Label(s):
agenttesla
Similar samples:
+ 81 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
9/10
Tags:
n/a
Behaviour
ServiceHost packer
Unpacked files
SH256 hash:
bc2e03ca292da305602c8755453fa87073810a6359f2ec9a0935fe3bb51ef886
MD5 hash:
fe849766195a6d7581ecac3b6c9fb82a
SHA1 hash:
e10d60efdf776a24201e8983d822e1c1da1def97
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.