MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bab4cf854b9c6fac8fd7c6e3b85ef3751dc91d8de87e051a258dee2300ca0fae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: bab4cf854b9c6fac8fd7c6e3b85ef3751dc91d8de87e051a258dee2300ca0fae
SHA3-384 hash: 4fc2e03f09c5a8bda92fc8dd18c42368c821a635de4eaab44622a245c7c1d2a7e2f4284939e579d77076649a402702de
SHA1 hash: 98afed96813880c046637ae6cc10d9a9d6af4ad1
MD5 hash: 0cb4d441f83a0df548608201f6ea96f7
humanhash: friend-butter-sodium-autumn
File name:DHL - Address checker validation.exe
Download: download sample
Signature AgentTesla
File size:464'896 bytes
First seen:2020-09-29 14:20:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'750 x AgentTesla, 19'656 x Formbook, 12'248 x SnakeKeylogger)
ssdeep 6144:XJZj3XBjlkq27zgxRSOIMyUCwXILarpAFQHLSEX2H9FKID:fzZo7cvSOI4Cwdd5LZmdFKI
Threatray 128 similar samples on MalwareBazaar
TLSH 1EA45A7339578878CC3A0636DC7D46C0F1361DC63A504AAEA2AA7B3D0D727467397E4A
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Sending a UDP request
Creating a file
Creating a process from a recently created file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Wacatac
Status:
Malicious
First seen:
2020-09-29 12:25:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
27
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Drops file in Drivers directory
Executes dropped EXE
Unpacked files
SH256 hash:
bab4cf854b9c6fac8fd7c6e3b85ef3751dc91d8de87e051a258dee2300ca0fae
MD5 hash:
0cb4d441f83a0df548608201f6ea96f7
SHA1 hash:
98afed96813880c046637ae6cc10d9a9d6af4ad1
SH256 hash:
849d7933ed02d159ebb195fd7709a652d77ecb08e6969751d45167be91533dea
MD5 hash:
e31c93ac6ceff97917fe8a5704a09262
SHA1 hash:
3b89a74deefb8851f722336b6b9290161a7dc32e
SH256 hash:
eba6beebc8af93f5e842d3264b020a3efb23d9f8b335112812801b8bb242d9ae
MD5 hash:
77362c3342fac8a4219da6df6bd32769
SHA1 hash:
e3afd5360ce10f265011a7e28f0299e2632caf20
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments