MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c85b0be486eca03592e8d13cddba71a6ef688073a791dd1d55ff0697f28064b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: c85b0be486eca03592e8d13cddba71a6ef688073a791dd1d55ff0697f28064b4
SHA3-384 hash: cf2388d0945af552c8e638a428ed0431edf7016f15e75fb223c7d71c2366bb53be3c65f0cb18b9cce43ca186ad676987
SHA1 hash: d11211b9723fb773beb610ccd3ae961ce030121a
MD5 hash: aaf90edd3bb68d4e6d344ce3d75dbb71
humanhash: march-coffee-mango-network
File name:All Details.exe
Download: download sample
Signature AgentTesla
File size:1'104'384 bytes
First seen:2021-06-10 12:20:10 UTC
Last seen:2021-06-11 09:37:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:4c8xEBuDZ3ihgBf4vpch8Ov3fyzqNeBUdt:VYl352wvKWwBU
Threatray 5'760 similar samples on MalwareBazaar
TLSH BD35CF2162B4DB1CE13EA7FF10E0801427F1EC1A9B2CD64DBCB17FEE093A54156667A6
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
143
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ab.exe
Verdict:
Malicious activity
Analysis date:
2021-06-10 11:06:21 UTC
Tags:
trojan rat agenttesla

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Process Start Without DLL
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-10 08:16:36 UTC
File Type:
PE (.Net Exe)
Extracted files:
30
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
e987e066b6b1ca5c3698a367d405b671a7f33e388289cb6b191faf4796478596
MD5 hash:
8b3814abb5e9cd9fb5da34bc71a4afc2
SHA1 hash:
8005c030dd9d0c1f146d18c4597f0a0f55e16577
SH256 hash:
c85b0be486eca03592e8d13cddba71a6ef688073a791dd1d55ff0697f28064b4
MD5 hash:
aaf90edd3bb68d4e6d344ce3d75dbb71
SHA1 hash:
d11211b9723fb773beb610ccd3ae961ce030121a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments