MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 84040132d504dbc295119c29d7a8262392bf09caca8ede8236a26e2cab0ace6e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 84040132d504dbc295119c29d7a8262392bf09caca8ede8236a26e2cab0ace6e
SHA3-384 hash: 6b83a9f2eac6bd2bfba4ca5368db61caf16db2b547ed7598ff6570d1afad742a5df9fcc791e3419b7e3ac032a610a2bb
SHA1 hash: 5f6235e4f7317c54d4cef61ff80b3c16554ce410
MD5 hash: f37722e26a53b70991dc5cac7ac273c7
humanhash: lithium-football-winner-sweet
File name:PO123066.exe
Download: download sample
Signature AgentTesla
File size:728'064 bytes
First seen:2020-12-30 09:26:29 UTC
Last seen:2020-12-30 10:32:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:pSTPOToBlPXE20JwEtQY9ZY2BYVgdlYdYUYEppmF8PtFbxYgxLApg3w5bLAQv1sE:CTBlv0+EtQYYpgdydbYEpn1rxL
Threatray 2'025 similar samples on MalwareBazaar
TLSH 59F45B9C325076EFC867C876CAA81C64EB50B4BB830BC253A01315ED9A4DA9BDF551F3
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: localhost.localdomain
Sending IP: 123.200.19.3
From: sunaree.pon@richmilbon.co.th<sunaree.pon@me.net>
Subject: Re: Sample Order.
Attachment: PO123066.zip (contains "PO123066.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
355
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO123066.exe
Verdict:
Malicious activity
Analysis date:
2020-12-30 09:46:35 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a process with a hidden window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 335050 Sample: PO123066.exe Startdate: 30/12/2020 Architecture: WINDOWS Score: 100 29 Found malware configuration 2->29 31 Sigma detected: Scheduled temp file as task from temp location 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 7 other signatures 2->35 7 PO123066.exe 6 2->7         started        process3 file4 21 C:\Users\user\AppData\Roaming\BrelaaKEt.exe, PE32 7->21 dropped 23 C:\Users\user\AppData\Local\...\tmpE4BE.tmp, XML 7->23 dropped 25 C:\Users\user\AppData\...\PO123066.exe.log, ASCII 7->25 dropped 37 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->37 39 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->39 41 Injects a PE file into a foreign processes 7->41 11 PO123066.exe 2 7->11         started        15 schtasks.exe 1 7->15         started        17 PO123066.exe 7->17         started        signatures5 process6 dnsIp7 27 smtpauth.earthlink.net 207.69.189.205, 49741, 587 WINDSTREAMUS United States 11->27 43 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->43 45 Tries to steal Mail credentials (via file access) 11->45 47 Tries to harvest and steal ftp login credentials 11->47 49 2 other signatures 11->49 19 conhost.exe 15->19         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-30 09:27:07 UTC
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Unpacked files
SH256 hash:
84040132d504dbc295119c29d7a8262392bf09caca8ede8236a26e2cab0ace6e
MD5 hash:
f37722e26a53b70991dc5cac7ac273c7
SHA1 hash:
5f6235e4f7317c54d4cef61ff80b3c16554ce410
SH256 hash:
3992ee271df70821c2afbcf4721f19ab830398c97456afaead710bd9d8241917
MD5 hash:
be42e7e1b7fd1366413b1b6bf0b36852
SHA1 hash:
18da523a1a6964ea05010bc707a49eef966447f9
SH256 hash:
64a419709ad219ffc006bda776b650da486d55048d2fa34525f40227da0e5c86
MD5 hash:
88c0ec8398978fa2e4240f02765086ad
SHA1 hash:
5a5c4935b2d70e890c89ad9332365f4f4aa86f3c
SH256 hash:
f15e3d7838fc47868858567071066d0f8e35cbadd987bdbbf510188c9730eb83
MD5 hash:
ffc0977a73faddf292a895d12383e463
SHA1 hash:
fe83e37ae9d2f7ca7983866a68921dc60baf542f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 84040132d504dbc295119c29d7a8262392bf09caca8ede8236a26e2cab0ace6e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments