MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf0f9462ba658c843a0487fc3480a46395d317808b190ce54167a0a8e2ded7a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: cf0f9462ba658c843a0487fc3480a46395d317808b190ce54167a0a8e2ded7a0
SHA3-384 hash: 411dfa0abe9764100f3d0d39fd3565496a92c719555d069ebbeafed96892081d2dc4b6bb4e6c8542a5d0161eee2a95e8
SHA1 hash: e91854c61a77913a2b73c5e70c63814cecc03eda
MD5 hash: fcf267c5a024af4a880c33317eaa5432
humanhash: triple-early-oxygen-ink
File name:fcf267c5a024af4a880c33317eaa5432.exe
Download: download sample
Signature AgentTesla
File size:888'320 bytes
First seen:2021-03-16 18:52:32 UTC
Last seen:2021-03-16 20:37:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'659 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:Q1vgP7wNvG4bkaDv/JP2EcwdiH6gZlrBngZKqHqlNiliIDkEltmdTozW6ESajWiK:O6tZlNgrHsfItltmdQWVbJOtYeSx
Threatray 3'269 similar samples on MalwareBazaar
TLSH 0415C0302AE95619F17BAF794AE470959BFFF6237706D41D2CA103C60713E41CE92A3A
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
AgentTesla SMTP exfil server:
us2.smtp.mailhostbox.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
0c51657aae82b4c6c4b5704f72c33521c6cd81e217af49c71d794078ddf07d77
Verdict:
Malicious activity
Analysis date:
2021-03-15 04:43:29 UTC
Tags:
exploit CVE-2017-11882 encrypted loader rat agenttesla trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
.NET source code contains very large strings
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-03-15 06:06:36 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
da3a99534824255ff1ec7683cc02bb4de7086b7ac0d4b69205434638c50510b3
MD5 hash:
ca7979e7723dfb802f49395076754b11
SHA1 hash:
3143a40ad67116cba11d167dc1eaffed6fce4b07
SH256 hash:
cf0f9462ba658c843a0487fc3480a46395d317808b190ce54167a0a8e2ded7a0
MD5 hash:
fcf267c5a024af4a880c33317eaa5432
SHA1 hash:
e91854c61a77913a2b73c5e70c63814cecc03eda
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe cf0f9462ba658c843a0487fc3480a46395d317808b190ce54167a0a8e2ded7a0

(this sample)

  
Delivery method
Distributed via web download

Comments