MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9a8d62fa3b66f6afa63911f0e456899199f80686435ac3253a18214ed27460c2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 9a8d62fa3b66f6afa63911f0e456899199f80686435ac3253a18214ed27460c2
SHA3-384 hash: 6e27fb1b7e9bb6f35874d2671aa0b57919933b62613266ca82dd8e7558f245916ad5815b06ae0cb78120cd97c6036af0
SHA1 hash: 33b639f15e2537405569ff368095a5e46defff08
MD5 hash: c8ff7aa9dce32cd13d48c623c108c8a8
humanhash: minnesota-steak-california-floor
File name:DUE INVOICES66584.EXE
Download: download sample
Signature AgentTesla
File size:389'632 bytes
First seen:2020-11-05 07:34:46 UTC
Last seen:2020-11-05 13:41:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1a2e488bb8211c84ecadafdfe470552d (6 x AgentTesla)
ssdeep 6144:0n4ilitk9V1Nap254gE5/JhKy7890s/9Japg/5VmJJ/DbWvtZw3mLfrCodgCxhHr:ctlWI1gg4h5/J8908JapGHmJVDbSw3mY
Threatray 2'525 similar samples on MalwareBazaar
TLSH 9D8423B6E26F2035FA3B94F256C79172CD112FE18B44EE94DD54FC803F38AD8961819A
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-11-05 07:07:06 UTC
File Type:
PE (Exe)
Extracted files:
58
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla
Unpacked files
SH256 hash:
9a8d62fa3b66f6afa63911f0e456899199f80686435ac3253a18214ed27460c2
MD5 hash:
c8ff7aa9dce32cd13d48c623c108c8a8
SHA1 hash:
33b639f15e2537405569ff368095a5e46defff08
SH256 hash:
acc40495efdf2b9cd705679dfb5db45812619d810dd5c930ab269a19c1500dbf
MD5 hash:
909701881abe75ee1a294f3194c18f62
SHA1 hash:
e254e9ee769edd3a47c1023d949a076d98da5d1f
SH256 hash:
516e1da61d0686f7e0ddf7ae5d5ab5b96fdf90bb29b738b91c9d529d12b03e1f
MD5 hash:
c8f590332d1367af9999cd7b346e0f8a
SHA1 hash:
40e53ff6815dc0542d5fcc713b73af986f8e1819
SH256 hash:
653e3ba5f5d08e98424d70542547b28071d72b79002a25dcc7ea45b17c079c82
MD5 hash:
8a75bd13e4e947d60ed3a910164eee93
SHA1 hash:
5a5ce70b9dd220e95c63cd124ba5b7c8464f6738
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:suspicious_packer_section
Author:@j0sm1
Description:The packer/protector section names/keywords
Reference:http://www.hexacorn.com/blog/2012/10/14/random-stats-from-1-2m-samples-pe-section-names/
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 9a8d62fa3b66f6afa63911f0e456899199f80686435ac3253a18214ed27460c2

(this sample)

Comments