MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b528aab1cf14c985fecd7f6f2fd0a31101cd952abedbd10cf7357708057d91b9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: b528aab1cf14c985fecd7f6f2fd0a31101cd952abedbd10cf7357708057d91b9
SHA3-384 hash: 502b5430ff5cb3e6e47be958e6684c3720e9724986df1815261fa5f530f7b05a449170d9db9a75de6be49d1cc570c9ec
SHA1 hash: 629d3324af6b2ecfba32f39aac013010e52fc32e
MD5 hash: b40ec2a762457c4ac3cc568f9e10199b
humanhash: bakerloo-jupiter-snake-victor
File name:quote.exe
Download: download sample
Signature AgentTesla
File size:421'376 bytes
First seen:2021-08-30 09:28:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ef471c0edf1877cd5a881a6a8bf647b9 (74 x Formbook, 33 x Loki, 29 x Loda)
ssdeep 12288:9Xe9PPlowWX0t6mOQwg1Qd15CcYk0We1Kreh:EhloDX0XOf4EK
Threatray 10'249 similar samples on MalwareBazaar
TLSH T17D94C0A0E189DCD6F90719B7447BCD3120A7BA6D98784A1D244E77295AF334330ABE1F
dhash icon e8ccae8c36e2d8e0 (27 x AgentTesla, 1 x Formbook)
Reporter lowmal3
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
174
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
quote.exe
Verdict:
Suspicious activity
Analysis date:
2021-08-30 09:31:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %temp% directory
Launching a process
Using the Windows Management Instrumentation requests
Sending a UDP request
Unauthorized injection to a system process
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AutoIt script contains suspicious strings
Found malware configuration
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected AgentTesla
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-08-30 08:58:16 UTC
AV detection:
13 of 40 (32.50%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan upx
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
AgentTesla Payload
AgentTesla
Malware Config
C2 Extraction:
https://api.telegram.org/bot1803146213:AAHYyCRx7FggQ9LfPbrIs79ZUWCEc9wNnDo/sendDocument
Unpacked files
SH256 hash:
beed0add28c4235d5c3fc71064cecee8d6fdc2cf90929f813d6e350ed37911ae
MD5 hash:
aa3b1c94fd3491212d166892755bb7f9
SHA1 hash:
1f57b28895646a03cfe4c0d11e0c0613cf540bba
SH256 hash:
b528aab1cf14c985fecd7f6f2fd0a31101cd952abedbd10cf7357708057d91b9
MD5 hash:
b40ec2a762457c4ac3cc568f9e10199b
SHA1 hash:
629d3324af6b2ecfba32f39aac013010e52fc32e
Malware family:
Agent Tesla v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe b528aab1cf14c985fecd7f6f2fd0a31101cd952abedbd10cf7357708057d91b9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments