MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1ac4a08fcc4a51a5146f78e1b97269096b1149aa099d2ba72bf6d95144d67bdd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 1ac4a08fcc4a51a5146f78e1b97269096b1149aa099d2ba72bf6d95144d67bdd
SHA3-384 hash: 83ea9ab679426e95b79fc750380b8457b4c702c775953ee48673559f52a2c2f36d66a8e4c9dd8e476171f2eb358c9e26
SHA1 hash: 1616cfe055aeb1e09af1715dc8762eade4900cd8
MD5 hash: ea6af075b0ed2d2c0d3ebb72d69ab37a
humanhash: march-floor-maine-idaho
File name:W04-BOD01.exe
Download: download sample
Signature AgentTesla
File size:1'236'480 bytes
First seen:2020-08-18 09:44:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:y28iOconWKMhSHOPzkctp1AJuAk8eAMLwx9pJEIgIJHI0yuqt:y28xq/hkO7koBA/Gw
Threatray 28 similar samples on MalwareBazaar
TLSH 9245E0636348AE1FC1BE92F7F4B04806AB70C652A5CEF3A919CCA9B16DD33650DC7164
Reporter abuse_ch
Tags:AgentTesla exe MailChannels


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: relay.mailchannels.net
Sending IP: 54.245.125.39
From: admin@co.id.nxcles.xyz
Subject: RE: PO W04-BOD01
Attachment: W04-BOD01.l.uue (contains "W04-BOD01.exe")

AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Sending a UDP request
Launching a process
Running batch commands
Creating a process with a hidden window
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Forced shutdown of a system process
Stealing user critical data
Enabling autorun by creating a file
Unauthorized injection to a system process
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-08-17 16:21:07 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer spyware trojan family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 1ac4a08fcc4a51a5146f78e1b97269096b1149aa099d2ba72bf6d95144d67bdd

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments