MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f7ca5b06b736c007b2dfea70bcb1cba8d3b243bc040813e367b13b927d44cbfc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: f7ca5b06b736c007b2dfea70bcb1cba8d3b243bc040813e367b13b927d44cbfc
SHA3-384 hash: d236ea962d3c80620e6597a806e00826124d96ef23fcf2bc95b0d0352621b9197d10a34cfe52692ead1b72021ba5c40a
SHA1 hash: 6b90ad2f776caad562ca529c8e70681335ea4b5c
MD5 hash: 188fd2e1bf755663652b48b41e3f467c
humanhash: chicken-network-illinois-kilo
File name:SWIFT-59300 EUR-17072020.exe
Download: download sample
Signature AgentTesla
File size:696'832 bytes
First seen:2020-07-18 08:47:39 UTC
Last seen:2020-07-18 10:23:52 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:6lMtZ6um4GriPB+mfi7/GKUe76vefiAwdhaxNAEKcTGb6yl4/qX7o76VQhMc:6ytZwiPU9zJ6vBzqBHyl4Cr
Threatray 10'779 similar samples on MalwareBazaar
TLSH 74E4293E3A866919D53D063688A46AC17AB175873A11CF1F3DCA139C6F03ACF3E06756
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: laguna.hitauto.rs
Sending IP: 80.93.243.246
From: Hamlet Wagner <zdravko.baltic@hitauto.rs>
Subject: Fw: SWIFT
Attachment: SWIFT-59300 EUR-17072020.IMG (contains "SWIFT-59300 EUR-17072020.exe")

AgentTesla SMTP exfil server:
mail.baslog.rs:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending an HTTP GET request
Creating a file in the %temp% subdirectories
Reading critical registry keys
Creating a file
Deleting a recently created file
Reading Telegram data
Running batch commands
Creating a process with a hidden window
Launching a process
Sending a TCP request to an infection source
Stealing user critical data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Moves itself to temp directory
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-17 22:31:35 UTC
AV detection:
34 of 48 (70.83%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads data files stored by FTP clients
Reads user/profile data of web browsers
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe f7ca5b06b736c007b2dfea70bcb1cba8d3b243bc040813e367b13b927d44cbfc

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments