MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 10bd64efbdb93ad3b777edc550b0d16bbaee95d365541937c1bb4a5a305683b7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: 10bd64efbdb93ad3b777edc550b0d16bbaee95d365541937c1bb4a5a305683b7
SHA3-384 hash: c03cbe070e990f8d11f8b63cc014f8c5a7f533a3872dd82b147f590af4a196925ca5129b7e4ec35fbacb91b27a3ad7e4
SHA1 hash: e54e4d6b8c0fa51ba05d0f544779502f84b00266
MD5 hash: f6e2d909a32abf71e24bd45c7c2e2dbb
humanhash: snake-potato-august-east
File name:New Order.exe
Download: download sample
Signature AgentTesla
File size:892'928 bytes
First seen:2020-11-04 12:00:18 UTC
Last seen:2020-11-04 12:23:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:GM7SghHsTKn9hC7I8rBo241alvv+gnwDrF+AeZ5r9CcQZ77mVxF25WP1gJSCpNiL:GASEC7NrBmoNvqEAo1e7Gxs0s4sf
Threatray 943 similar samples on MalwareBazaar
TLSH 8215BFF6A286E76AC80F043FF84B256193D9CB2D99FC914657C9B119137C6CE52AC0CB
Reporter GovCERT_CH
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Binary contains a suspicious time stamp
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Remcos
Status:
Malicious
First seen:
2020-11-03 12:49:12 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence spyware
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
10bd64efbdb93ad3b777edc550b0d16bbaee95d365541937c1bb4a5a305683b7
MD5 hash:
f6e2d909a32abf71e24bd45c7c2e2dbb
SHA1 hash:
e54e4d6b8c0fa51ba05d0f544779502f84b00266
SH256 hash:
31ce938626ccfb399fe1696710caf46d7ae9eb598b9d7d2aad719b594658469b
MD5 hash:
0aebe46040ceb011e78506d4985fe3de
SHA1 hash:
218ac1e7b14a66c604ec3042f8486bed9cd4c2c1
SH256 hash:
19ec2d5928626d17baea011fcedd6d593dc8aa108de3292cedb394b058b99442
MD5 hash:
3f561aab399723dae066b4dc900ebe3f
SHA1 hash:
2f8f0fe41020e7accb31aa11c6441d2b1dcb86ac
SH256 hash:
ee7d15c5ad78c7d26cac05b0f89ce7e477e513ce9a1826560c496463bffbbe7a
MD5 hash:
a0493f377d741984a13dc443fc6d0b8f
SHA1 hash:
9042f2f51a66c56489732cbc29b843317baf3daf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 10bd64efbdb93ad3b777edc550b0d16bbaee95d365541937c1bb4a5a305683b7

(this sample)

  
Dropped by
AgentTesla
  
Delivery method
Distributed via e-mail attachment

Comments