MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 86f9983bb1a620da3acf9002dff0372555c4ebb7ba7aecbcbaa4c485b90f2128. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 6 File information Comments 1

SHA256 hash: 86f9983bb1a620da3acf9002dff0372555c4ebb7ba7aecbcbaa4c485b90f2128
SHA3-384 hash: b958bf9d07f4c26579c48e8c616dd60eb7bc3b094f4bf337473a397333a2b512b28727887061778d0946644dfa3bc35c
SHA1 hash: 7b2b07fbd2b2032580306a0ca6854d58d7565cbc
MD5 hash: 6cc205e80e0599e12160e9d555c1a023
humanhash: delaware-harry-high-timing
File name:swift payment receipt.exe
Download: download sample
Signature AgentTesla
File size:220'672 bytes
First seen:2021-05-18 05:15:47 UTC
Last seen:2021-05-18 12:42:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 3072:eVQCAqwCcvPahRfcx82FIvpc5ExK+UJjJBZdis9s/DBJjZI6x1VhFyJVFnDRqg9G:eWIvxU1DiAQfI6x18VFtqw9sU
Threatray 4'986 similar samples on MalwareBazaar
TLSH B92429566754D520CB6F527DC01A821831F1D703A72AE2CF5AA6D8EA2F832CDF90BCD5
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
3
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
swift payment receipt.exe
Verdict:
No threats detected
Analysis date:
2021-05-18 07:43:28 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Executable has a suspicious name (potential lure to open the executable)
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.DarkStealer
Status:
Malicious
First seen:
2021-05-17 20:43:52 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Adds Run key to start application
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 86f9983bb1a620da3acf9002dff0372555c4ebb7ba7aecbcbaa4c485b90f2128

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-18 06:01:16 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [C0027.001] Cryptography Micro-objective::AES::Encrypt Data