MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3250b52b1862d9ba4450046a7b492b1a2fe900134764873b5a6eca9587c28eb7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 3250b52b1862d9ba4450046a7b492b1a2fe900134764873b5a6eca9587c28eb7
SHA3-384 hash: 466ee2f73538479893b0092c04a96b4e972499c9b34b1ae7ecc783664f210aef9d63efdef1d7f3fb2846507158fb9854
SHA1 hash: 51795233564d9dc1615bf7eb2040629c2623c964
MD5 hash: 571402e9c59ac3bdc9f742cf8f35cacb
humanhash: uncle-lima-florida-blossom
File name:Shipping Documents.exe
Download: download sample
Signature AgentTesla
File size:636'416 bytes
First seen:2020-06-18 06:21:24 UTC
Last seen:2020-06-18 06:51:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 6144:Ad9gMdLXTXL6AyLWDhQaZWA9V9pQ1+LGV6Gb+4FZtXsB/bxN:AvldzLUjaMQ9FGVb+4e
Threatray 10'679 similar samples on MalwareBazaar
TLSH A1D44D3D7A85B906D13C0D7204E56690A6B69A873D02C70F39CA579CAF037CE3F463A9
Reporter abuse_ch
Tags:AgentTesla DHL exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: slot0.alvindoprt.ml
Sending IP: 173.82.173.193
From: DHL | Express Shipping <info@alvindoprt.ml>
Subject: Urgent: Shipping Documents
Attachment: Shipping Documents.iso (contains "Shipping Documents.exe")

AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-18 06:23:08 UTC
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
persistence spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Modifies service
Adds Run entry to start application
Reads user/profile data of local email clients
Reads data files stored by FTP clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 3250b52b1862d9ba4450046a7b492b1a2fe900134764873b5a6eca9587c28eb7

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments