MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 98b586cd2517a8296335f30e0e363ab72b047d10e50cec33f41ed93b6b492ca6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 98b586cd2517a8296335f30e0e363ab72b047d10e50cec33f41ed93b6b492ca6
SHA3-384 hash: e4cadfa467bee30c8ebe6218fd5fcf223b43a05d5ff6a1fe1a019ffc6bfaeee72ced2d7d5e05c062fa003f752662c7eb
SHA1 hash: eefe45f3432c5e95ce467c52d986cea6f15369f6
MD5 hash: d9d906314cc9fddc597c46b7c5c50c1c
humanhash: stream-california-lactose-nuts
File name:PO No. TP2217334822020..2021 Dt. 03112020.lx.exe
Download: download sample
Signature AgentTesla
File size:798'208 bytes
First seen:2020-11-03 14:35:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7019f6d8353af8d9769c4901ee56f7f6 (4 x AgentTesla, 2 x Loki, 1 x HawkEye)
ssdeep 12288:P6lf28cLnCpZpA75eLXnEjuAkxXNcoRPsleUDV6Gw:S5eU0MXELeXNc6sl/6Gw
Threatray 2'523 similar samples on MalwareBazaar
TLSH 8B059E22F6914837D1632A789D1B5764E83ABE133D3DA9462BEC1C4C5F3938C3976293
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Changing a file
Unauthorized injection to a recently created process
Launching a process
Sending a UDP request
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to detect sleep reduction / modifications
Delayed program exit found
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Drops VBS files to the startup folder
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sigma detected: Drops script at startup location
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 308744 Sample: PO No.  TP2217334822020..20... Startdate: 03/11/2020 Architecture: WINDOWS Score: 100 45 Multi AV Scanner detection for submitted file 2->45 47 Detected unpacking (changes PE section rights) 2->47 49 Detected unpacking (creates a PE file in dynamic memory) 2->49 51 7 other signatures 2->51 8 PO No.  TP2217334822020..2021 Dt. 03112020.lx.exe 6 2->8         started        11 wscript.exe 1 2->11         started        process3 signatures4 53 Writes to foreign memory regions 8->53 55 Allocates memory in foreign processes 8->55 57 Maps a DLL or memory area into another process 8->57 59 Queues an APC in another process (thread injection) 8->59 13 PO No.  TP2217334822020..2021 Dt. 03112020.lx.exe 6 8->13         started        15 notepad.exe 1 8->15         started        18 PO No.  TP2217334822020..2021 Dt. 03112020.lx.exe 2 8->18         started        20 splwow64.exe 8->20         started        22 PO No.  TP2217334822020..2021 Dt. 03112020.lx.exe 6 11->22         started        process5 signatures6 24 PO No.  TP2217334822020..2021 Dt. 03112020.lx.exe 13->24         started        67 Drops VBS files to the startup folder 15->67 69 Delayed program exit found 15->69 71 Writes to foreign memory regions 22->71 73 Allocates memory in foreign processes 22->73 75 Maps a DLL or memory area into another process 22->75 27 notepad.exe 22->27         started        29 PO No.  TP2217334822020..2021 Dt. 03112020.lx.exe 22->29         started        31 PO No.  TP2217334822020..2021 Dt. 03112020.lx.exe 22->31         started        process7 signatures8 61 Writes to foreign memory regions 24->61 63 Allocates memory in foreign processes 24->63 65 Maps a DLL or memory area into another process 24->65 33 notepad.exe 24->33         started        36 PO No.  TP2217334822020..2021 Dt. 03112020.lx.exe 24->36         started        39 PO No.  TP2217334822020..2021 Dt. 03112020.lx.exe 24->39         started        process9 dnsIp10 41 C:\Users\user\AppData\...\...........vbs, ASCII 33->41 dropped 43 192.168.2.1 unknown unknown 36->43 file11
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-11-03 09:53:19 UTC
File Type:
PE (Exe)
Extracted files:
39
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies registry class
Suspicious use of SetThreadContext
Looks up external IP address via web service
Drops startup file
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla
Unpacked files
SH256 hash:
98b586cd2517a8296335f30e0e363ab72b047d10e50cec33f41ed93b6b492ca6
MD5 hash:
d9d906314cc9fddc597c46b7c5c50c1c
SHA1 hash:
eefe45f3432c5e95ce467c52d986cea6f15369f6
SH256 hash:
34c8d6c14ea09e465cf74642a5774f23ac2dd951444ea6033a43e7489d5532bc
MD5 hash:
c443da89cc089d0349e6182c724fa1b1
SHA1 hash:
bda96a0221db861779b71f66f8886df09474a95b
SH256 hash:
c0bc9dee2164cdde84986e1d8da52782bff7d63a8027fa3ed98b6ab292bdd872
MD5 hash:
874e01dba6ec61093a7e113a59bd1c5a
SHA1 hash:
7be42456b235367c679fe7edcd86c9ff32bc93dc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments