MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 493ba8398eed500e3af5e0ae2ea45fa5bfdfbc6371bf67a17ee20c050c117927. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 493ba8398eed500e3af5e0ae2ea45fa5bfdfbc6371bf67a17ee20c050c117927
SHA3-384 hash: 89702fb334a6e54623b2888071df18836910127a436e60da1e8352bc7ca28a0cf1b15cf163fc1f8bf00da89bd3fbf4c3
SHA1 hash: 4661fffbb80c0e7c84b4b950f1b2d45b8daa7098
MD5 hash: a8e8831f98cac5e6476959f9397b2ef8
humanhash: thirteen-washington-quiet-summer
File name:KC_QUOTATION_89378.exe
Download: download sample
Signature AgentTesla
File size:340'480 bytes
First seen:2020-10-12 09:09:59 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c458ff2d515beb8f44158cd3636a7400 (19 x AgentTesla, 6 x NetWire, 3 x HawkEye)
ssdeep 6144:Z2u20W7A87X7X4Qm0jfotvFiwB67lxExGRquTn1nTKF9DpRhlgRgE:037X7IQm0jgt9LB2bEsBn1nTKXDpd
Threatray 2'014 similar samples on MalwareBazaar
TLSH A7742334C658D2F0E9A23E724287CB6E17316CEA8C7ED4246E05DDED60B07F65707662
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending a UDP request
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 296563 Sample: KC_QUOTATION_89378.exe Startdate: 12/10/2020 Architecture: WINDOWS Score: 100 21 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Yara detected AgentTesla 2->25 27 3 other signatures 2->27 6 KC_QUOTATION_89378.exe 2->6         started        process3 signatures4 29 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 6->29 31 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 6->31 33 Maps a DLL or memory area into another process 6->33 35 Contains functionality to detect sleep reduction / modifications 6->35 9 KC_QUOTATION_89378.exe 15 6 6->9         started        13 KC_QUOTATION_89378.exe 6->13         started        process5 dnsIp6 15 mail.labiconics.com 107.180.54.182, 49749, 49750, 587 AS-26496-GO-DADDY-COM-LLCUS United States 9->15 17 elb097307-934924932.us-east-1.elb.amazonaws.com 54.204.14.42, 443, 49748 AMAZON-AESUS United States 9->17 19 2 other IPs or domains 9->19 37 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 9->37 39 Tries to steal Mail credentials (via file access) 9->39 41 Tries to harvest and steal ftp login credentials 9->41 43 Tries to harvest and steal browser information (history, passwords, etc) 9->43 signatures7
Threat name:
Win32.Trojan.LokibotCrypt
Status:
Malicious
First seen:
2020-10-12 02:44:47 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
upx spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla
Unpacked files
SH256 hash:
493ba8398eed500e3af5e0ae2ea45fa5bfdfbc6371bf67a17ee20c050c117927
MD5 hash:
a8e8831f98cac5e6476959f9397b2ef8
SHA1 hash:
4661fffbb80c0e7c84b4b950f1b2d45b8daa7098
SH256 hash:
a6ab3dd1e921fd81dfed867f65fec12cccec248f72567cb4fcaa762933aa9b08
MD5 hash:
a03170cc0a4dfea9de3a4557ce33bebc
SHA1 hash:
7207421cb6f586fce541ffa2e19a73e458dac76d
SH256 hash:
e8073ed211a16abe037fad521ced8458b8bf60d274b3d57a4f37f4e1636faf87
MD5 hash:
c57e8cc1e1f527f2226967a30a46ada4
SHA1 hash:
f26247e147218ff0955f179faf441554ff8edbdf
SH256 hash:
9bef570640757f07ea3caa5abbec697310a4d190a7eeb87afb77d46dd01b1cb7
MD5 hash:
056fe407f2b7080ed5abbb19be69573d
SHA1 hash:
954c0254342f7d1d327e81ecee4ab8197e6ea029
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

14c32e5a2798951b862cbc9946ca7a35b4b7c106cd6bf7e4c04bd0a310c9e28a

AgentTesla

Executable exe 493ba8398eed500e3af5e0ae2ea45fa5bfdfbc6371bf67a17ee20c050c117927

(this sample)

  
Dropped by
MD5 6f9b1f17a715fba96218c346e40d32bf
  
Dropped by
SHA256 14c32e5a2798951b862cbc9946ca7a35b4b7c106cd6bf7e4c04bd0a310c9e28a
  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments