MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cbc01ffceb54ac490802cbb30bf5e913e9755d7fb4637dbcd1d34a7b3f399f2f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: cbc01ffceb54ac490802cbb30bf5e913e9755d7fb4637dbcd1d34a7b3f399f2f
SHA3-384 hash: dab40fcb8b17c2ca0f29f0278a48864765421a757e070778a11601ba40562149b3fa4fce75ab5ed379febf0f4d170a75
SHA1 hash: 38a40aa095f60a165d47192a0aa3d44038163acf
MD5 hash: bc1440c38c3d15c786700979d962dd10
humanhash: potato-lamp-oscar-maryland
File name:P063-057PME-00.exe
Download: download sample
Signature AgentTesla
File size:641'536 bytes
First seen:2020-10-05 20:46:28 UTC
Last seen:2020-10-05 21:39:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:swvYGlDY4w4mjYVPQVGwfDW1rfr2iRzVeIcClDZaOaa1xnb:sLGpYV4AYhYGwfy1rKiBVJxDv1xnb
Threatray 332 similar samples on MalwareBazaar
TLSH 8AD4F11072B85B16D4FA97F61A38D150837A7A952533E39E8DD235CE3876B004F22B6F
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 293447 Sample: P063-057PME-00.exe Startdate: 05/10/2020 Architecture: WINDOWS Score: 100 26 Antivirus detection for dropped file 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 Sigma detected: Scheduled temp file as task from temp location 2->30 32 5 other signatures 2->32 7 P063-057PME-00.exe 6 2->7         started        process3 file4 20 C:\Users\user\AppData\...\uwyzPDjBaXA.exe, PE32 7->20 dropped 22 C:\Users\user\AppData\Local\...\tmpBD37.tmp, XML 7->22 dropped 24 C:\Users\user\...\P063-057PME-00.exe.log, ASCII 7->24 dropped 34 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->34 36 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->36 38 Injects a PE file into a foreign processes 7->38 11 P063-057PME-00.exe 2 7->11         started        14 schtasks.exe 1 7->14         started        16 P063-057PME-00.exe 7->16         started        signatures5 process6 signatures7 40 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->40 42 Tries to steal Mail credentials (via file access) 11->42 44 Tries to harvest and steal ftp login credentials 11->44 46 Tries to harvest and steal browser information (history, passwords, etc) 11->46 18 conhost.exe 14->18         started        process8
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-05 06:42:56 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
cbc01ffceb54ac490802cbb30bf5e913e9755d7fb4637dbcd1d34a7b3f399f2f
MD5 hash:
bc1440c38c3d15c786700979d962dd10
SHA1 hash:
38a40aa095f60a165d47192a0aa3d44038163acf
SH256 hash:
2301ff49e34e0e63d9ed9223d45b0547ddcac4af29a66561af3b678994a71c83
MD5 hash:
668faf4dfff6ad44020988d50077da95
SHA1 hash:
1cb0751a02d97db84e25f8c9dd01b38437053a9c
SH256 hash:
ed301db9fb9ef3147b1a81afdfd07662af7c29676dd62ed84951e541645652f9
MD5 hash:
5c0d565e0df16fd254ab7f1998cb83fb
SHA1 hash:
627a7c493851f7f41cb9b01b7ef0bfdc321b24ab
SH256 hash:
607f04646c9f16f7c23fa69d4b8f660fc7c44d40e4f73a0c70a2b315debdaa8b
MD5 hash:
a90baadadf904455325f7bc787185c7b
SHA1 hash:
7d833bb819d638008c98be469b05db2feaf201cd
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

672b440e6a5df48485ec6d995b4a1ffb90bcfa1c3f611358336d4bc4d6ed2fe8

AgentTesla

Executable exe cbc01ffceb54ac490802cbb30bf5e913e9755d7fb4637dbcd1d34a7b3f399f2f

(this sample)

  
Dropped by
MD5 4c8c17389e27d834dd099c63e65e7c92
  
Dropped by
SHA256 672b440e6a5df48485ec6d995b4a1ffb90bcfa1c3f611358336d4bc4d6ed2fe8
  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments