MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d13d830852f0979e5bdc92510044a36622047ff26d660c70783e96dde3e50bad. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: d13d830852f0979e5bdc92510044a36622047ff26d660c70783e96dde3e50bad
SHA3-384 hash: 0bbc5f2f9d6484e0aa27f5df80100622a13c3431fe30cb13b6cde4cf2064749b403ee0297d6be8b3f867130534b160ae
SHA1 hash: 2692c0c0bc409e7aa6bd1e807c0e9cf07204385d
MD5 hash: 016b8ae2905fa4a385a6ef59e4fb812e
humanhash: social-sierra-tennis-pasta
File name:PO #00079.exe
Download: download sample
Signature AgentTesla
File size:1'212'928 bytes
First seen:2020-12-18 06:42:12 UTC
Last seen:2020-12-18 08:41:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:pFoHv5peIlK7aEDi5ladSgK9GR/WhejgwLMKb0/:XI7EDp/K9yJDH4
Threatray 1'884 similar samples on MalwareBazaar
TLSH C945AF207FD92726F03FBBB555D86089C7FAB223E306EE5A3CA103C65612E45CD91636
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO #00079.exe
Verdict:
Malicious activity
Analysis date:
2020-12-18 06:43:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a process with a hidden window
Result
Gathering data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code contains very large strings
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Ransomware.WannaCry
Status:
Malicious
First seen:
2020-12-18 00:40:46 UTC
File Type:
PE (.Net Exe)
Extracted files:
30
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
d13d830852f0979e5bdc92510044a36622047ff26d660c70783e96dde3e50bad
MD5 hash:
016b8ae2905fa4a385a6ef59e4fb812e
SHA1 hash:
2692c0c0bc409e7aa6bd1e807c0e9cf07204385d
SH256 hash:
72de5ecbcd543ccb6527ef9ce2c7df3a70d9647d93ae6242c1008e2ec1fa5982
MD5 hash:
c2d1b7dffb6d68fa305885a1548883ab
SHA1 hash:
0175e5aacee2e16d30bae96f5d387e8823104e7c
SH256 hash:
55abf08a6a6ab7c7848a2bc0410d84befe6dcfa118336e2e4f1ee456a8009efc
MD5 hash:
6ce9761c3c3ae715d40a77b982d31dc9
SHA1 hash:
42a5a02eabe7d80d79408549e7686d4e44524361
SH256 hash:
e73a44f677e237ab479948f70a2dea3ddbe698f99a1933cb0322dc650a5fa43a
MD5 hash:
5b0b480e35c60c380130106debc465e6
SHA1 hash:
5c142cdf204ba8bde8e722207e37c002f6f7752a
SH256 hash:
d2a61e32312c4969af619b8cd66c8f270731e5b2c21afc63fcbcd6ff81d215ca
MD5 hash:
0b6b49bd2b30fe0e4be136aa41c568b6
SHA1 hash:
8655229c1cca31c39ad822bc2f3a377cba04f0ea
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe d13d830852f0979e5bdc92510044a36622047ff26d660c70783e96dde3e50bad

(this sample)

Comments