MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cb4c05bf0a3cc9a2157b5b7799e3bdad472a0b677743ebb59803fa8934def97f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
AgentTesla
Vendor detections: 13
| SHA256 hash: | cb4c05bf0a3cc9a2157b5b7799e3bdad472a0b677743ebb59803fa8934def97f |
|---|---|
| SHA3-384 hash: | df7ce82c9ac784ab4137d9230d3d2220c1c7833fcbf1a1e2aca9d1c78eb696fad71899d452b565c591c9ddc438afcd57 |
| SHA1 hash: | 0336f85236b4add19780e082d59a8f1585575781 |
| MD5 hash: | d95f453a9ebfa9e852611103ecd36f2f |
| humanhash: | hydrogen-cola-johnny-mars |
| File name: | 5190836.exe |
| Download: | download sample |
| Signature | AgentTesla |
| File size: | 460'936 bytes |
| First seen: | 2023-01-13 09:59:21 UTC |
| Last seen: | 2023-01-13 14:06:19 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 6144:qYa6f5//2aKCh/3NDrCpCdIJaFvQIKtWBIY0Vv7B5qh8+A9j+A:qYD//R/jXtv9KNke+A |
| TLSH | T1F8A4F0653528E452D7E172399F38CABA07A0BCAD18695653B6F03F8F34FE153A409372 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | AgentTesla exe |
Intelligence
File Origin
# of uploads :
4
# of downloads :
174
Origin country :
DEVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5190836.exe
Verdict:
Malicious activity
Analysis date:
2023-01-13 10:00:00 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Using the Windows Management Instrumentation requests
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Result
Malware family:
n/a
Score:
5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
nemesis overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Agent Tesla
Verdict:
Malicious
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Creates multiple autostart registry keys
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-01-13 00:55:47 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
22 of 26 (84.62%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
agenttesla
Result
Malware family:
n/a
Score:
8/10
Tags:
collection persistence spyware stealer
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Unpacked files
SH256 hash:
1345bf14c98daaac4f1d5ad8cbb1deed48d1f22c23402fa61391e070e5264c27
MD5 hash:
b9a1741dc871bb78dee95376d8582663
SHA1 hash:
935f0ceafa10a8fa05ef8c39f5c0855daa0e6f26
SH256 hash:
f3cc1bc2cd628cd9e3659c191975713a13251f3076f782ec1edfa30e4e0384ce
MD5 hash:
193a2a799cd6bf1189d7f81677d33524
SHA1 hash:
1be4605ccebf949148840ac4f21d8e7973de5c9b
SH256 hash:
ab85d2fb3e040e3b6ca60dd2b65fb5971fd7a7822e07e0187f2018ad1ecce32f
MD5 hash:
84c0f3b39fa63e099aa816491e72ac45
SHA1 hash:
c73fc6ec7087daa501dc02a0c8c8a94bdcd21440
SH256 hash:
cb4c05bf0a3cc9a2157b5b7799e3bdad472a0b677743ebb59803fa8934def97f
MD5 hash:
d95f453a9ebfa9e852611103ecd36f2f
SHA1 hash:
0336f85236b4add19780e082d59a8f1585575781
Malware family:
AgentTesla
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.