MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4c1c73478d2e287738fbd894fe7a17a216912d4bd66f1cb88121c79e1f6d9f78. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 4c1c73478d2e287738fbd894fe7a17a216912d4bd66f1cb88121c79e1f6d9f78
SHA3-384 hash: 415147ea374a0a6eb861cdb3a6c6b5f9027f25eff94304ccf32064d8896df6ebf52ec4825cb42ef19656c0a7e514a878
SHA1 hash: 1edafe4a4cefeaae187940fd3e26d5c8d42db3cf
MD5 hash: d3582015d8672342007debd5896b0dfd
humanhash: neptune-sad-yankee-juliet
File name:4c1c73478d2e287738fbd894fe7a17a216912d4bd66f1cb88121c79e1f6d9f78
Download: download sample
Signature AgentTesla
File size:354'816 bytes
First seen:2020-11-14 17:53:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d19874f156b16b5416a2b76aeb784511 (13 x AgentTesla, 1 x MassLogger)
ssdeep 6144:Ob7YFpVrhQv3uSFlB9a02xL+W554zkH5Fn2Ne0JxusL3A07EUylV0+Oe:YU3QvuSFlBycWkzk+VJTQmTylS+F
Threatray 2'726 similar samples on MalwareBazaar
TLSH 7A7423E0C4102672F1658DB2E22743697416FC711D0FDCA96C5AF86EBA7A8C85FD270E
Reporter seifreed
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% subdirectories
Enabling the 'hidden' option for recently created files
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Moving of the original file
Changing the hosts file
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.adwa.spyw.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the hosts file
Moves itself to temp directory
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 317248 Sample: B0sKQ5mHsQ Startdate: 15/11/2020 Architecture: WINDOWS Score: 100 35 mail.elsewedyindustrial.com 2->35 47 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->47 49 Found malware configuration 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 2 other signatures 2->53 7 B0sKQ5mHsQ.exe 2->7         started        10 NewApp.exe 2->10         started        12 NewApp.exe 2->12         started        signatures3 process4 signatures5 55 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->55 57 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->57 59 Maps a DLL or memory area into another process 7->59 14 B0sKQ5mHsQ.exe 2 5 7->14         started        19 B0sKQ5mHsQ.exe 7->19         started        61 Multi AV Scanner detection for dropped file 10->61 63 Machine Learning detection for dropped file 10->63 65 Contains functionality to detect sleep reduction / modifications 10->65 21 NewApp.exe 2 10->21         started        23 NewApp.exe 10->23         started        25 NewApp.exe 2 12->25         started        27 NewApp.exe 12->27         started        process6 dnsIp7 37 mail.elsewedyindustrial.com 69.195.85.186, 49730, 49731, 587 UNIFIEDLAYER-AS-1US United States 14->37 29 C:\Users\user\AppData\Roaming\...29ewApp.exe, PE32 14->29 dropped 31 C:\Users\user\...31ewApp.exe:Zone.Identifier, ASCII 14->31 dropped 39 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 14->39 41 Moves itself to temp directory 14->41 43 Tries to steal Mail credentials (via file access) 14->43 45 4 other signatures 14->45 33 C:\Windows\System32\drivers\etc\hosts, ASCII 25->33 dropped file8 signatures9
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-11-14 17:54:22 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Drops file in Drivers directory
UPX packed file
AgentTesla
Unpacked files
SH256 hash:
4c1c73478d2e287738fbd894fe7a17a216912d4bd66f1cb88121c79e1f6d9f78
MD5 hash:
d3582015d8672342007debd5896b0dfd
SHA1 hash:
1edafe4a4cefeaae187940fd3e26d5c8d42db3cf
SH256 hash:
324e17d02c12243654faedeeb0faba3859c03388635413a7373f6901103bc0eb
MD5 hash:
678fb59940438846308adf7a6f504149
SHA1 hash:
40728641b4da4de88b05850df5ebe4541baf4a0a
SH256 hash:
e6998021fc3c5696ed5839fb9e3e2c0211b145676b6e8507ff5c139d46e25f63
MD5 hash:
c7e4a244854a165583835a230925ba44
SHA1 hash:
90011b42b2e734c27cd09891da1758a759e5af6a
SH256 hash:
ad53b07b460218db0d4f0f75ad89337e665f2616423c2252037e0729731c8a7d
MD5 hash:
a4333c4975a0a48849429f30ae900fe7
SHA1 hash:
76b32f3b4636268b5cf672cf871f4773ac39c67b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments