MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f42d837b15c2f7ef2e2fb062381770bd7913f7f4621fb9bec7bfffbb410b5e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 7f42d837b15c2f7ef2e2fb062381770bd7913f7f4621fb9bec7bfffbb410b5e3
SHA3-384 hash: 2f7c95d519c20d4f5d788f9635567cc5b091e86834b842b67c08316ea104e544390edfec3b48abaef69b65833f3248b2
SHA1 hash: 2de56901f9898e71135327620c2618c1fbff6c1c
MD5 hash: 17a7310d17d72b264cbb9f216ebaedc5
humanhash: jupiter-diet-alabama-idaho
File name:invoice.exe
Download: download sample
Signature AgentTesla
File size:808'960 bytes
First seen:2020-07-07 17:28:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3c1493e9364225c57af40c52186c008b (18 x AgentTesla, 7 x Loki, 3 x NanoCore)
ssdeep 12288:XxK33heNnvkxmaaeLawFMFnu93H7DMxFQY8pVoed4yhGB2JlQPoviF6:onhUv6JaAj37DMkTpHxJGoa6
Threatray 11'802 similar samples on MalwareBazaar
TLSH 0105BE26F2D04833D1AB163D9D0B6665A82AFD412B289AC72BF4DC7C5F396C134352E7
Reporter abuse_ch
Tags:AgentTesla exe geo HUN


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: chla185.avzservicios.es
Sending IP: 185.176.10.68
From: e-szamlazas@fizetesipont.hu
Subject: Kimenő számlák (F-K99134/20) Értesítő
Attachment: Kimenő számlák.rar (contains "invoice.exe")

AgentTesla SMTP exfil server:
mail.serviciocitroen.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Reading critical registry keys
Launching a service
Creating a file
Stealing user critical data
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-07 17:30:09 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Reads data files stored by FTP clients
UPX packed file
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 7f42d837b15c2f7ef2e2fb062381770bd7913f7f4621fb9bec7bfffbb410b5e3

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments