MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6ce07f9854b3d9f983265569f34a640a9f274c1bfd30fcba4b6bb64c957ecc54. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 6ce07f9854b3d9f983265569f34a640a9f274c1bfd30fcba4b6bb64c957ecc54
SHA3-384 hash: 925ef980addca88aee4689c8f4eb746ff2a51eeac07040bf94d4d1c74d482733cb5a6861b6360fd2750da5602f19a455
SHA1 hash: b1b5f8f29619273be7e5ea1fc360bd5634f8fb13
MD5 hash: a35772d14e29eff85dcd2d5fc74ab08c
humanhash: paris-foxtrot-indigo-oven
File name:nova narud#U017eba.exe
Download: download sample
Signature AgentTesla
File size:329'216 bytes
First seen:2020-07-13 06:22:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:ydSbW1pCjzJclQsadKQs20vTfkTp8V9RzDInEysbqswXTS9D8kEzuspWau:Sb1pCjWw/ufkWTRzDInEys5z9DGR
Threatray 10'667 similar samples on MalwareBazaar
TLSH 5C6412A9627A0712FC2281373D2EA305E3761B603C6BF95DDB9935549C6A333C7325B2
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

From: Dejan Miskic <mira@tehnomont-company.rs>
Subject: Fwd: Re: Odg: Re: Odg: Re:Re: Odg: Re: Odg: Re: Odg:
Attachment: nova narudžba.zip (contains "nova narud#U017eba.exe")

AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-13 06:12:01 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Reads data files stored by FTP clients
AgentTesla
Malware family:
AgentTesla.v2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 6ce07f9854b3d9f983265569f34a640a9f274c1bfd30fcba4b6bb64c957ecc54

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments