MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 edd785ba3d76f2c34b755330e0b807713c7ec7fcce923d0fb9dbfc0d21b23565. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: edd785ba3d76f2c34b755330e0b807713c7ec7fcce923d0fb9dbfc0d21b23565
SHA3-384 hash: 72924615ba4f83cab440557f2d8d3a40249594801ac04e075a19eefc01bc78ecd332b434e051d2fb1b38622de32f75fa
SHA1 hash: 5b6857806190635366933cc52c86fdc99ad427c6
MD5 hash: 9fb9183a1726c93faeb5396ad121cd9d
humanhash: magazine-kitten-blossom-friend
File name:Scan-Swift_29492020 & 29602020_pdf.exe
Download: download sample
Signature AgentTesla
File size:555'008 bytes
First seen:2020-09-29 14:15:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:qxzojP6eP9R50CFb1dwWKRfniX4k/s7cwr/Q0oBB:ikjP6+RGsb1dM9iok/QcwrQ0oBB
Threatray 225 similar samples on MalwareBazaar
TLSH 71C4ADCDEF045A77E55D6C7940B8FE5E53FCC52B2D52D32548B3B94AA232A800E12CE6
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
98
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a process with a hidden window
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Moves itself to temp directory
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 291220 Sample: Scan-Swift_29492020 & 29602... Startdate: 29/09/2020 Architecture: WINDOWS Score: 100 57 Found malware configuration 2->57 59 Multi AV Scanner detection for dropped file 2->59 61 Sigma detected: Scheduled temp file as task from temp location 2->61 63 11 other signatures 2->63 7 Scan-Swift_29492020 & 29602020_pdf.exe 6 2->7         started        11 mikapp.exe 5 2->11         started        13 mikapp.exe 4 2->13         started        process3 file4 37 C:\Users\user\AppData\...\YTVlNDDWNBtfzW.exe, PE32 7->37 dropped 39 C:\Users\user\AppData\Local\...\tmpD08A.tmp, XML 7->39 dropped 41 Scan-Swift_2949202...9602020_pdf.exe.log, ASCII 7->41 dropped 65 Injects a PE file into a foreign processes 7->65 15 Scan-Swift_29492020 & 29602020_pdf.exe 2 5 7->15         started        19 schtasks.exe 1 7->19         started        21 Scan-Swift_29492020 & 29602020_pdf.exe 7->21         started        67 Multi AV Scanner detection for dropped file 11->67 69 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 11->69 71 Machine Learning detection for dropped file 11->71 73 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 11->73 23 mikapp.exe 11->23         started        25 schtasks.exe 11->25         started        27 schtasks.exe 13->27         started        29 mikapp.exe 13->29         started        signatures5 process6 file7 43 C:\Users\user\AppData\Roaming\...\mikapp.exe, PE32 15->43 dropped 45 C:\Users\user\...\mikapp.exe:Zone.Identifier, ASCII 15->45 dropped 47 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 15->47 49 Moves itself to temp directory 15->49 51 Tries to steal Mail credentials (via file access) 15->51 55 3 other signatures 15->55 31 conhost.exe 19->31         started        53 Installs a global keyboard hook 23->53 33 conhost.exe 25->33         started        35 conhost.exe 27->35         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.Perseus
Status:
Malicious
First seen:
2020-09-29 14:15:28 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Adds Run key to start application
Unpacked files
SH256 hash:
edd785ba3d76f2c34b755330e0b807713c7ec7fcce923d0fb9dbfc0d21b23565
MD5 hash:
9fb9183a1726c93faeb5396ad121cd9d
SHA1 hash:
5b6857806190635366933cc52c86fdc99ad427c6
SH256 hash:
fcf703c0cf11a94b0a604d9129d2bcd83cdd10a876650335199513e19907addc
MD5 hash:
883f6bd707bc4ecf455b25e7cb124090
SHA1 hash:
352a6cc1154faf867e5f19f73d248ef1ad0fb879
SH256 hash:
9da3f2e00835d9062c88294bde0ade10d9fbb99046f24fc82216536a273eecbe
MD5 hash:
db81709c72d3571b73f856261e70e410
SHA1 hash:
d70e82df2f3bec7a9cbb3cd566f7e66c6a23776c
SH256 hash:
729a1b125fb330463c22a87c061e384300f49bd9d6793836bb3e52bcb61cc03f
MD5 hash:
ac3f427e66b28b013b0b651c2f71d1e9
SHA1 hash:
ddf8b4b1d36aced75740632b41d30add06b5db3d
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments