MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f704517dc0e726e24a43420206094ba127072ab110bcc1ab8de4ed4783f527c2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: f704517dc0e726e24a43420206094ba127072ab110bcc1ab8de4ed4783f527c2
SHA3-384 hash: e0eeb79d2f9d20af686616980813c3b8d39c1461ba12dffafa889a449edfb6e977b6c382f14f9ddada4c40584d0afce6
SHA1 hash: 76f36d6822b908542fca26028f192e87464994f6
MD5 hash: 3e3300b892de54387478709b3b8ffcc5
humanhash: eighteen-paris-louisiana-friend
File name:RFQ_77847JULY2020.exe
Download: download sample
Signature AgentTesla
File size:594'432 bytes
First seen:2020-07-29 05:28:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:vbck+sA2h59p7jo8StUnRMH+sjTdNmz8sRjC4JfIv:jcihjpn59nUtnE/y
Threatray 10'591 similar samples on MalwareBazaar
TLSH AAC4CF59B691F917C2BD4137F2DC1908CEFC8183926FE3496D4497AF1EE63A2E5012B2
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: rado.com
Sending IP: 193.142.59.49
From: John Lucas <john.lucas@rado.com>
Subject: RE: New Enquiry From Mirage Consultant Services
Attachment: RFQ_77847JULY2020.img (contains "RFQ_77847JULY2020.exe")

AgentTesla SMTP exfil server:
mail.privateemail.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 252820 Sample: RFQ_77847JULY2020.exe Startdate: 29/07/2020 Architecture: WINDOWS Score: 100 26 Multi AV Scanner detection for dropped file 2->26 28 Sigma detected: Scheduled temp file as task from temp location 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 4 other signatures 2->32 7 RFQ_77847JULY2020.exe 5 2->7         started        11 wuapihost.exe 2->11         started        process3 file4 20 C:\Users\user\AppData\...\&startupname&.exe, PE32 7->20 dropped 22 C:\Users\user\AppData\Local\...\tmpD902.tmp, XML 7->22 dropped 24 C:\Users\user\...\RFQ_77847JULY2020.exe.log, ASCII 7->24 dropped 34 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->34 36 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->36 38 Injects a PE file into a foreign processes 7->38 40 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 7->40 13 RFQ_77847JULY2020.exe 2 7->13         started        16 schtasks.exe 1 7->16         started        signatures5 process6 signatures7 42 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 13->42 44 Tries to steal Mail credentials (via file access) 13->44 46 Tries to harvest and steal ftp login credentials 13->46 48 2 other signatures 13->48 18 conhost.exe 16->18         started        process8
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-07-29 05:30:10 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Creates scheduled task(s)
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe f704517dc0e726e24a43420206094ba127072ab110bcc1ab8de4ed4783f527c2

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments