MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a05af400953ace7ff93dd1a51175fd59be46005d925f789d3d91d05d4b58c4a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 2a05af400953ace7ff93dd1a51175fd59be46005d925f789d3d91d05d4b58c4a
SHA3-384 hash: 2be5b30fe300a496ab96ffdbe1517aaba6cf79a12d4d85dedba8ba34953743fb3bff9a6cc1b20b1d8ca36cec2b7d5cc0
SHA1 hash: 5b74f3109ac1b6aba3a495f7b0aacece6b944141
MD5 hash: 583d77725e5baf6ca92124edb414dbd0
humanhash: speaker-island-neptune-quebec
File name:Shipment Documents.exe
Download: download sample
Signature AgentTesla
File size:707'072 bytes
First seen:2020-05-10 14:27:04 UTC
Last seen:2020-05-11 05:34:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2e183278b5456f3710a20f1d5736db6b (3 x AgentTesla, 1 x Loki, 1 x RemcosRAT)
ssdeep 12288:JaGgX3KI+bshQcpAD5qsjc9pmzJbS06h7rjVZosXDwf1q:QNXyIhrikSwmzJb7c7NG80U
Threatray 11'702 similar samples on MalwareBazaar
TLSH 31E4BF22B3B04C37D1A31A7DCD1B57A89826BD1139E89D876BE53C4C2F397C1352A297
Reporter abuse_ch
Tags:AgentTesla DHL exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: mail.b-io.co
Sending IP: 103.114.106.29
From: DHL EXPRESS <oceanfr@safetysky-egypt.com>
Subject: DHL Shipment Notification Ref ID: 44633179800
Attachment: Shipment Documents.z (contains "Shipment Documents.exe")

AgentTesla SMTP exfil server:
mail.advoicemediaworks.com:587

Intelligence


File Origin
# of uploads :
3
# of downloads :
84
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-10 11:53:00 UTC
File Type:
PE (Exe)
Extracted files:
92
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 2a05af400953ace7ff93dd1a51175fd59be46005d925f789d3d91d05d4b58c4a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments