MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b81ce07ddc4e67ba7d1f5d1b6893e50eb2c2e0f4a7c5ce3dce1971eec3e6c999. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: b81ce07ddc4e67ba7d1f5d1b6893e50eb2c2e0f4a7c5ce3dce1971eec3e6c999
SHA3-384 hash: 6f8f0dfecfb847803ea8d0312feb7d3882423ef2d10e366756b31cd2695e0fba81c9dabb470ebf596e7a2c66baff210f
SHA1 hash: 930947eaf04e9ac6e5ccf798f07bfe60b194ae50
MD5 hash: 72604d8c812c3358e9213024d3c4954d
humanhash: lamp-don-william-eleven
File name:SHIPPING DOCUMENTS_doc.exe
Download: download sample
Signature AgentTesla
File size:908'800 bytes
First seen:2020-05-13 06:58:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f63caebe1e46d29542ea606034a7da47 (7 x AgentTesla, 4 x Loki, 3 x HawkEye)
ssdeep 12288:gJ5R1LHd4GYPKElaRQEYrvWwvStl1cCrYQqNaBLtgZoRa/frzCTjYCdkazcn:gzfHZjEuYv0l1zrSQ4oRqK4CvE
Threatray 11'775 similar samples on MalwareBazaar
TLSH 9F15BF22F2E04F37C1731A3C9D1B56A4983ABE1039285A472BE51F4C5F397923939E97
Reporter abuse_ch
Tags:AgentTesla DHL exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: sh01.tippnet.rs
Sending IP: 93.92.248.35
From: DHL | Express Shipping <express@huiji.com>
Subject: [Urgent] Shipping Documents, Invoice and AWB - DHL parcel (Available)
Attachment: SHIPPING DOCUMENTS_doc.zip (contains "SHIPPING DOCUMENTS_doc.exe")

AgentTesla SMTP exfil server:
mail.acroative.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
83
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Fareit
Status:
Malicious
First seen:
2020-05-13 04:35:24 UTC
File Type:
PE (Exe)
Extracted files:
293
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe b81ce07ddc4e67ba7d1f5d1b6893e50eb2c2e0f4a7c5ce3dce1971eec3e6c999

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments