MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f638bb071b2875d5a6c3fb4903087ad419331fad2d64f88d9a207f0e39bec984. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: f638bb071b2875d5a6c3fb4903087ad419331fad2d64f88d9a207f0e39bec984
SHA3-384 hash: 667b456ec684f13654a4d82696b2ac303dc16597f576a86676dd23aa6dd1d298a434cffe6f944107480842a136c4e932
SHA1 hash: 0e5cdd30b247a0147697bb8d0a9d102b15940e20
MD5 hash: 6daae5b0328031444500a871282913f0
humanhash: triple-king-one-alabama
File name:76756-WONFT4-BTO-889769-F3.exe
Download: download sample
Signature AgentTesla
File size:509'952 bytes
First seen:2020-07-31 06:24:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:IzSTKClLVflW5v8nLFFVObSmpHjlpT4FsHTddSQUyrvlx3d:IzSTKCBfljU/5l1TQQzvlxN
Threatray 10'651 similar samples on MalwareBazaar
TLSH C9B4D05CB0DA241BF51632BE9FF9C29BDEA6E42F4283416B12B06597803C7586FC1E71
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: slot0.sinioraefood.com
Sending IP: 104.168.234.182
From: Facturas Sofical <facturas@sofical.es>
Subject: RE:REQUEST FOR QUOTATION( YGB01-E080686)
Attachment: 76756-WONFT4-BTO-889769-F3.GZ (contains "76756-WONFT4-BTO-889769-F3.exe")

AgentTesla SMTP exfil server:
smtp.yandex.ru:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-31 06:25:08 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe f638bb071b2875d5a6c3fb4903087ad419331fad2d64f88d9a207f0e39bec984

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments