MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 95b9a3dab50db7b096629c3f9265b131627909ddeffdcab6da1093a4f4e83fd3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 14


Intelligence 14 IOCs YARA 7 File information Comments

SHA256 hash: 95b9a3dab50db7b096629c3f9265b131627909ddeffdcab6da1093a4f4e83fd3
SHA3-384 hash: 61add73807cf87f03a1e5b3bfbae1894d7989cdb4cb3011f9748de1971d2b12c858f4b0b0fadc060b54f5eed8ce07523
SHA1 hash: 3ba76af5e74048d681f086401933b0db50416c95
MD5 hash: 1475993b699942f70a7c2f0d25f512e9
humanhash: vegan-cardinal-october-august
File name:REQ. ORDER 0032566.exe
Download: download sample
Signature AgentTesla
File size:642'202 bytes
First seen:2022-01-06 01:16:56 UTC
Last seen:2022-01-06 07:15:42 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 12288:ubL1wEMVgLw3btHdC6WkKX1LK4FmLLgXPUq7W:ut7kgLwrt9rWzJKScLgXM0W
Threatray 15'271 similar samples on MalwareBazaar
TLSH T10ED4F023247DD0F6F9AD7DF00A5947249AB66EA24234F147DA0FBDEAE9B3253C1012D4
File icon (PE):PE icon
dhash icon 31b09c969698b033 (55 x AgentTesla, 27 x AveMariaRAT, 15 x Formbook)
Reporter GovCERT_CH
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
186
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
REQ. ORDER 0032566.exe
Verdict:
Malicious activity
Analysis date:
2022-01-06 01:20:51 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Creating a window
DNS request
Using the Windows Management Instrumentation requests
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Convagent
Status:
Malicious
First seen:
2022-01-06 01:17:14 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla collection keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot5082673869:AAHPx348yCyfnI9U-mY2fUJHGS4Mz9ftnQA/sendDocument
Unpacked files
SH256 hash:
16cfa938c6bdc4c2720dd7236c4090425520fb7ddfb95a8d45ea8a34257654b7
MD5 hash:
1351f50837d3bbf2928819cecf39f495
SHA1 hash:
dc8d748bf622e9f56c177ea411ea9dd665b59fee
SH256 hash:
e982e7df2643924426a43cb4a5b2e66452949c09a0badcac52ef94eae4e4630e
MD5 hash:
8ae7ff5a62e89e2b3b6f7cf9e06b9858
SHA1 hash:
3474354640f664b6eade11f4195217edb2b7982f
SH256 hash:
473167138940f4701aa38bcc43d1bba5b674a7bae96dd09bf8453b722101f97e
MD5 hash:
530295b06d25b6b34b30a5c0884d89e2
SHA1 hash:
6b068fb6c64b38654d9be0b29f96a17aad451fee
SH256 hash:
95b9a3dab50db7b096629c3f9265b131627909ddeffdcab6da1093a4f4e83fd3
MD5 hash:
1475993b699942f70a7c2f0d25f512e9
SHA1 hash:
3ba76af5e74048d681f086401933b0db50416c95
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 95b9a3dab50db7b096629c3f9265b131627909ddeffdcab6da1093a4f4e83fd3

(this sample)

  
Dropped by
agenttesla
  
Delivery method
Distributed via e-mail attachment

Comments