MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 10afc2fcb1ac4d85ac3076f260e008dccee9f1715fd56d1fa6180d504655275d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 10afc2fcb1ac4d85ac3076f260e008dccee9f1715fd56d1fa6180d504655275d
SHA3-384 hash: 441cd93802d7f6dc012cf40dd8f0517093e29c4dadc7509e077fd61af79a4a92279a556fb98e88a9107d59d94b9d04a9
SHA1 hash: 4ac0eec7503f5d7b8f50d18517b1fb110d96d519
MD5 hash: 1d7506c9a6c7b1991c476a7730afef9d
humanhash: glucose-four-hotel-mike
File name:PO.pdf.exe
Download: download sample
Signature AgentTesla
File size:830'464 bytes
First seen:2020-09-25 16:39:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 971465ba55aa2969c976f7f768bcd887 (2 x AgentTesla, 1 x Matiex, 1 x Pony)
ssdeep 12288:dRWVDU5/k9qEX4H8HTPz29gd/zKelytqTE7Q/cxJrP6QsIohejKgWRByQI:dRgV9lX4ePztJzKe4QTnExJrP6Nh+Xn
Threatray 1'742 similar samples on MalwareBazaar
TLSH 3E058E23F2A14833C5632978DC1B57B4A926BE503A24AF462FF5DC4CBF387907825297
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending a UDP request
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Suspicious Double Extension
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-09-25 09:35:44 UTC
File Type:
PE (Exe)
Extracted files:
93
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
upx spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla
Unpacked files
SH256 hash:
10afc2fcb1ac4d85ac3076f260e008dccee9f1715fd56d1fa6180d504655275d
MD5 hash:
1d7506c9a6c7b1991c476a7730afef9d
SHA1 hash:
4ac0eec7503f5d7b8f50d18517b1fb110d96d519
SH256 hash:
a24055c86d98b21501dd46b206b409aa0741b128119914fcb87e9d2f995075b6
MD5 hash:
f83836b55f2a3ff0d86a54703ce264a9
SHA1 hash:
2521c6d54ebd6e9f78fc1792c779f674f46d9382
SH256 hash:
984149f59c7441e0e3c5e2fc0c1325bf255873a9d0fa1ac0f8eaed4ee6da9d98
MD5 hash:
232214019078c811f70f0169256eaff4
SHA1 hash:
3fc47788f5c9c9052f9612122d28bb47f437a11b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments