MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e18b35bb58d2491c0a112bef5da1a6782b5853abeea43ea9661a90e7d7ba0f41. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: e18b35bb58d2491c0a112bef5da1a6782b5853abeea43ea9661a90e7d7ba0f41
SHA3-384 hash: a377ee00c8ded694178b4d676bd8df1a0abd85cffa3291934650eb9e7bc35f152d753b7466f46672b01a407a4f4bf248
SHA1 hash: 3fe5431dea32547a1ac18bfc7f0897107e69b9eb
MD5 hash: cc9055a3a09d2685b1626bb1623d864b
humanhash: eight-yellow-green-cola
File name:N0vktYxfuWjaTvG.exe
Download: download sample
Signature AgentTesla
File size:623'616 bytes
First seen:2021-05-17 11:54:40 UTC
Last seen:2021-05-17 12:02:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:mb/BKhdbzfEpqWUT3xbQPSm7ojD/N/7y2v97MCzLz:bhdbDEpqRTWPSm7ojbN//Vf3
Threatray 4'989 similar samples on MalwareBazaar
TLSH 21D4F12136E9D794E6FD873A0531920053F1FD47D7B2DA0D7EA9799D0C32AC186A3B22
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
N0vktYxfuWjaTvG.exe
Verdict:
Malicious activity
Analysis date:
2021-05-17 11:59:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 415848 Sample: N0vktYxfuWjaTvG.exe Startdate: 17/05/2021 Architecture: WINDOWS Score: 100 41 Found malware configuration 2->41 43 Antivirus detection for dropped file 2->43 45 Antivirus / Scanner detection for submitted sample 2->45 47 10 other signatures 2->47 7 N0vktYxfuWjaTvG.exe 7 2->7         started        process3 file4 29 C:\Users\user\AppData\Roaming\xCzntIW.exe, PE32 7->29 dropped 31 C:\Users\user\...\xCzntIW.exe:Zone.Identifier, ASCII 7->31 dropped 33 C:\Users\user\AppData\Local\...\tmp308C.tmp, XML 7->33 dropped 35 C:\Users\user\...350vktYxfuWjaTvG.exe.log, ASCII 7->35 dropped 49 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->49 51 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->51 53 Uses schtasks.exe or at.exe to add and modify task schedules 7->53 55 2 other signatures 7->55 11 N0vktYxfuWjaTvG.exe 7->11         started        15 powershell.exe 24 7->15         started        17 powershell.exe 24 7->17         started        19 3 other processes 7->19 signatures5 process6 dnsIp7 37 mail.alfalaahdg.com 13.232.164.78, 49747, 587 AMAZON-02US United States 11->37 57 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->57 59 Tries to steal Mail credentials (via file access) 11->59 61 Tries to harvest and steal ftp login credentials 11->61 63 Tries to harvest and steal browser information (history, passwords, etc) 11->63 39 192.168.2.1 unknown unknown 15->39 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        25 conhost.exe 19->25         started        27 conhost.exe 19->27         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.Heracles
Status:
Malicious
First seen:
2021-05-16 13:25:25 UTC
File Type:
PE (.Net Exe)
Extracted files:
29
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments