MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 08f9ff6bbe01d3fab54974c872fbdf2f8fa1fd1f32649c776f0626030169272c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 08f9ff6bbe01d3fab54974c872fbdf2f8fa1fd1f32649c776f0626030169272c
SHA3-384 hash: 6e117ac253ccbb050cfbba4998c7dcf4e161385eb204d0992e7fe4a33e79b93b3506c183490d0bb6334eda8a5f02a0d7
SHA1 hash: 2c9983cad724e49351b64023e9f863cdead68e9c
MD5 hash: d23cd89b981ba1947a1f7ef30d2c3cb6
humanhash: whiskey-echo-kilo-dakota
File name:Urgent _Quotation.exe
Download: download sample
Signature AgentTesla
File size:912'896 bytes
First seen:2020-11-05 09:22:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:IWD3sWlqEOr8rmoP/hzDj8Opv5LysQCW7s12Xcn99rmk6yXwIBLL2URnGiskcTP8:IWD3sWi7oxDdsT782sn99aAXwkjRtsf
Threatray 964 similar samples on MalwareBazaar
TLSH 7115BFF66282EB6AC80F047FF84B256183D9DB2D59F9904643C5B11D13BC7CE66AC48B
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: sky.superhosting.bg
Sending IP: 195.191.149.13
From: Stephanie Snyder <becaye@baconsulting.aero>
Subject: QUOTATION 321879-PRIME MKT
Attachment: Urgent _Quotation.gz (contains "Urgent _Quotation.exe")

AgentTesla SMTP exfil server:
smtp.sirnloop.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Binary contains a suspicious time stamp
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Sudloader
Status:
Malicious
First seen:
2020-11-04 05:52:11 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
persistence family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
08f9ff6bbe01d3fab54974c872fbdf2f8fa1fd1f32649c776f0626030169272c
MD5 hash:
d23cd89b981ba1947a1f7ef30d2c3cb6
SHA1 hash:
2c9983cad724e49351b64023e9f863cdead68e9c
SH256 hash:
e844f402a6d21ab59caba479ab5354e3158aa17966c0c3542a5ac32028b6bf62
MD5 hash:
58b46e04a1a7decd4dc4a87313fa1d90
SHA1 hash:
1f34f8cb2ed758c678d8b9fac37589bee761cf81
SH256 hash:
31ce938626ccfb399fe1696710caf46d7ae9eb598b9d7d2aad719b594658469b
MD5 hash:
0aebe46040ceb011e78506d4985fe3de
SHA1 hash:
218ac1e7b14a66c604ec3042f8486bed9cd4c2c1
SH256 hash:
bfac34bd77860df8f94dce8cfffed57419e9302c7b5f4e7a6659bd997382c0b5
MD5 hash:
dffbf50d3498239e6e751ba579b4257c
SHA1 hash:
2c3a62b603ed4f0f79919aaa209a111c267e17c9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 08f9ff6bbe01d3fab54974c872fbdf2f8fa1fd1f32649c776f0626030169272c

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments