MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e998581ab97b417f2e294abd48ebdb041eae2ef7ed9ec27a63035710d2773403. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: e998581ab97b417f2e294abd48ebdb041eae2ef7ed9ec27a63035710d2773403
SHA3-384 hash: 745d4aa1b42d20031a647b3305e739ee94afdb15bab26ab8097a72391bc412ea1c60434b5d0c6b383ff8e159b1ecce06
SHA1 hash: b839fcf49f45e758f09e759fce6f1a40fdd62dd0
MD5 hash: fafe0f4e60fdb57a03cd8090a450b672
humanhash: south-mirror-ohio-quebec
File name:AWB 2619171756 DHL EXPRESS (ATR DOCUMENTO) - SONRADAN GELEN EVRAK BİLDİRİMİ.PDF.exe
Download: download sample
Signature AgentTesla
File size:701'440 bytes
First seen:2021-06-24 07:54:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:HIwFY3wHmUSukQDq45oMe3ou3SULhxEHunzkoX0pvxTHIWJtjaZegpc0i:H5DHTSuhaMeTrxEHunoRVpHIWJtjawgs
Threatray 6'093 similar samples on MalwareBazaar
TLSH A3E4D02026ED5619F0B77F3959E470969BFFBA236717D45D2CD103C60A32E80CE91A3A
Reporter abuse_ch
Tags:AgentTesla exe Telegram

Intelligence


File Origin
# of uploads :
1
# of downloads :
118
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AWB 2619171756 DHL EXPRESS (ATR DOCUMENTO) - SONRADAN GELEN EVRAK BİLDİRİMİ.PDF.exe
Verdict:
Suspicious activity
Analysis date:
2021-06-24 07:57:58 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Moves itself to temp directory
Multi AV Scanner detection for dropped file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Suspicious Double Extension
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AgentTesla
Yara detected AntiVM3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 439652 Sample: 0130.PDF.exe Startdate: 24/06/2021 Architecture: WINDOWS Score: 100 35 Found malware configuration 2->35 37 Yara detected AgentTesla 2->37 39 Yara detected AgentTesla 2->39 41 7 other signatures 2->41 7 0130.PDF.exe 4 2->7         started        11 hZuINSn.exe 2 2->11         started        13 hZuINSn.exe 2 2->13         started        process3 file4 25 C:\Users\user\AppData\...\0130.PDF.exe.log, ASCII 7->25 dropped 43 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->43 45 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->45 47 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->47 53 2 other signatures 7->53 15 0130.PDF.exe 2 5 7->15         started        19 powershell.exe 24 7->19         started        21 0130.PDF.exe 7->21         started        49 Multi AV Scanner detection for dropped file 11->49 51 Machine Learning detection for dropped file 11->51 signatures5 process6 file7 27 C:\hZuINSn\hZuINSn.exe, PE32 15->27 dropped 29 C:\hZuINSn\hZuINSn.exe:Zone.Identifier, ASCII 15->29 dropped 31 Moves itself to temp directory 15->31 33 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->33 23 conhost.exe 19->23         started        signatures8 process9
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-06-24 07:54:20 UTC
AV detection:
13 of 46 (28.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Unpacked files
SH256 hash:
36eb5b44717dce36cfe59e0f2e57c2d3ab26fb996cda4cc88f97d20b87f3706b
MD5 hash:
fdffabf81020f80ff230b30587c96649
SHA1 hash:
38bfe247334f6054f431a2a4d75e23d7a7029600
SH256 hash:
5a1361c444619329139e3961eaa942e069102d2f6c3e62a923001f9dd47de45e
MD5 hash:
27ae6aa9ce6fc4736f8c9c37e7eedae7
SHA1 hash:
2640fef1561ad0cf3e606d001a784199f1678932
SH256 hash:
50d1c6af779aa92a8b90590cacc6dfcbff92293c12869bf3fb022c1bfaf43cb8
MD5 hash:
825082cffb92ab27d7f1049ba4764068
SHA1 hash:
9e38692d1f90018deb6128ca6ff1605179c1e28f
SH256 hash:
e998581ab97b417f2e294abd48ebdb041eae2ef7ed9ec27a63035710d2773403
MD5 hash:
fafe0f4e60fdb57a03cd8090a450b672
SHA1 hash:
b839fcf49f45e758f09e759fce6f1a40fdd62dd0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments