MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a096be37bf968ab3dca1b64d485a191cf7bdc502a2d816d20e105ca7f3fdc701. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: a096be37bf968ab3dca1b64d485a191cf7bdc502a2d816d20e105ca7f3fdc701
SHA3-384 hash: 547b0c4613ffda45158426373a16f3972e8a37426b5e360e45294060812de000e9363bfba7980143226acd6c71a202a9
SHA1 hash: 6e6f5400a8be76a9861d207795e54dca9e34ddd3
MD5 hash: cbe922a4abb33f4c3d7c378a43c0e277
humanhash: pip-monkey-diet-crazy
File name:Dhl_docs87656789876.exe
Download: download sample
Signature AgentTesla
File size:1'453'056 bytes
First seen:2020-06-10 12:45:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash afcdf79be1557326c854b6e20cb900a7 (1'102 x FormBook, 936 x AgentTesla, 399 x RemcosRAT)
ssdeep 24576:IAHnh+eWsN3skA4RV1Hom2KXMmHaKWR/dsgHKTUYgkLRcA9le5:Ph+ZkldoPK8YaK0JAUYg+3o
Threatray 11'141 similar samples on MalwareBazaar
TLSH 4C65CE0263D1C036FFABA2739B6AF64556BD7C254123852F13981DB9BC701B2263E763
Reporter abuse_ch
Tags:AgentTesla DHL exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: di.digitechapi.live
Sending IP: 45.95.171.201
From: DHL Express <support@dhl.com>
Subject: DOCUMENTOS DE ENVIO ORIGINAIS
Attachment: Dhl_docs87656789876.zip (contains "Dhl_docs87656789876.exe")

AgentTesla SMTP exfil server:
smtp.edichem.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Predator
Status:
Malicious
First seen:
2020-06-10 12:47:03 UTC
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Malware family:
AgentTesla.v2
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

b64a10bd44656dc5ac3f17fa971b9699

AgentTesla

Executable exe a096be37bf968ab3dca1b64d485a191cf7bdc502a2d816d20e105ca7f3fdc701

(this sample)

  
Dropped by
MD5 b64a10bd44656dc5ac3f17fa971b9699
  
Delivery method
Distributed via e-mail attachment

Comments