MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d988a8c854a4ebca5533e5273c1a797c3900d3fb9cc20bf7186578aff26d825. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 5d988a8c854a4ebca5533e5273c1a797c3900d3fb9cc20bf7186578aff26d825
SHA3-384 hash: 45c7bfb806e7bd8094f98ea74a78ddc04b7a454ebe59736e87d965123e76977b9257def0a039a9eb040b849aff25083d
SHA1 hash: 0b58e61b3a8dd0bb4ba14cd541cdda26bcb1d060
MD5 hash: 970201c0c46b58a4a1c6b4b61d67d395
humanhash: zebra-blue-minnesota-autumn
File name:WB_28463828953HH.exe
Download: download sample
Signature AgentTesla
File size:914'944 bytes
First seen:2020-09-28 13:52:57 UTC
Last seen:2020-09-28 14:46:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ccd477c88c3e8be26b5e0692515f665c (4 x AgentTesla, 1 x Loki, 1 x Formbook)
ssdeep 12288:O38ZC2jTIBwgM9poZThtKyx12lwLxog3rChBQhwIRP1ZX9avmhG2qcSPD3:0fzBw3PotKWR9h3On6t1iDDL
Threatray 10'596 similar samples on MalwareBazaar
TLSH DA159E26B1A15837C123E6789C0F57F8BC26BA502A347E822BF5CC7C5F7969138291D7
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-09-27 23:40:34 UTC
File Type:
PE (Exe)
Extracted files:
25
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
upx keylogger stealer trojan spyware family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
5d988a8c854a4ebca5533e5273c1a797c3900d3fb9cc20bf7186578aff26d825
MD5 hash:
970201c0c46b58a4a1c6b4b61d67d395
SHA1 hash:
0b58e61b3a8dd0bb4ba14cd541cdda26bcb1d060
SH256 hash:
a2474abd0ffdb5c81385f5af5672abc31a11f4aa409c57f8f0e8ea79929faddb
MD5 hash:
7007ed4c56b25121f00e0ae5f3b4b665
SHA1 hash:
1e2e77dae1bf97b4b9989db95f10954a131cc18b
Detections:
win_agent_tesla_w1
SH256 hash:
86be2467ac9007e221821f5502bf56c9309f55b80fe24301e2a2c74b5e7dd95c
MD5 hash:
aafca7f98ec1d5056d9fbb716b2674a2
SHA1 hash:
941dfdf88c216b03766d2762eb0ffb080fd6c699
Detections:
win_agent_tesla_w1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments