MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d6a75088ee8293c02df25db896d753b7fb9e769c7301805b15082d7568ff73c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: d6a75088ee8293c02df25db896d753b7fb9e769c7301805b15082d7568ff73c3
SHA3-384 hash: fc3ab1d8cd121be28d72d12ee1c4df16a8902c0d20ef4f90729a0b2b2ac93658984a3519b22e4ba4e2d5c79501e76325
SHA1 hash: 0fd9e65a5ffad01cad5676a4aa2548efb44c9c93
MD5 hash: 6a1b8dfaf5a9326aae4498011ae3e734
humanhash: music-november-chicken-illinois
File name:BOL.exe
Download: download sample
Signature AgentTesla
File size:522'552 bytes
First seen:2020-09-25 05:25:59 UTC
Last seen:2020-09-25 05:37:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 6144:VOnJca2zaKjy2SlsHUWDvVSH8CEXxxeeeYUIaOjgK3smoT/0KEXT5oTVuOHj9q:VqiqKjFSlOUaSbEBxeeDUIg8p
Threatray 167 similar samples on MalwareBazaar
TLSH E5B46B5C21838A66EF2EF239C120C0795D25266527E0FF39B7FD4B3AD91414BB22652F
Reporter cocaman
Tags:AgentTesla exe

Code Signing Certificate

Organisation:Symantec Time Stamping Services CA - G2
Issuer:Thawte Timestamping CA
Algorithm:sha1WithRSAEncryption
Valid from:Dec 21 00:00:00 2012 GMT
Valid to:Dec 30 23:59:59 2020 GMT
Serial number: 7E93EBFB7CC64E59EA4B9A77D406FC3B
Intelligence: 85 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 0625FEE1A80D7B897A9712249C2F55FF391D6661DBD8B87F9BE6F252D88CED95
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
101
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %temp% subdirectories
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Contains functionality to register a low level keyboard hook
Injects a PE file into a foreign processes
Installs a global keyboard hook
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect virtualization through RDTSC time measurements
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-09-25 00:53:28 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Loads dropped DLL
Reads data files stored by FTP clients
AgentTesla
Unpacked files
SH256 hash:
d6a75088ee8293c02df25db896d753b7fb9e769c7301805b15082d7568ff73c3
MD5 hash:
6a1b8dfaf5a9326aae4498011ae3e734
SHA1 hash:
0fd9e65a5ffad01cad5676a4aa2548efb44c9c93
SH256 hash:
320444484679c79af690626ac786b77b00bd96579b8a848d41a59641e4bf6b7b
MD5 hash:
9908ea120ae72c64145379d3c8e57b05
SHA1 hash:
473665a6977701c12677832258ec63b0a9c2acc0
SH256 hash:
b80155dbd80f8bc5d3f59e08df47aefa42e73612aac6e8845fad3cae516cbdb0
MD5 hash:
0478256ba4237f2e33b77f8127d9a145
SHA1 hash:
560f2cd098bd81c18174d980652b28a8c90c48e2
SH256 hash:
884b29ec2d0e205c4c880a569806daf4f25933f12e05c34dd9e6b568c17c986f
MD5 hash:
82ebcbe5d76052fe7e22cbc69bf7d7b4
SHA1 hash:
fac7b45e7bc91bfaff648df7ce4b23bd323537a9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe d6a75088ee8293c02df25db896d753b7fb9e769c7301805b15082d7568ff73c3

(this sample)

Comments