MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 10c1a96815bd0c7be46492ca8374f6ba3abfc34ac5a12a18b9b984c8f1859959. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 6 File information Comments

SHA256 hash: 10c1a96815bd0c7be46492ca8374f6ba3abfc34ac5a12a18b9b984c8f1859959
SHA3-384 hash: 6114a16603ebe803c5379d002b52256a01b2ef55b3333665332d9fb197d0990def601aa6d7b72072e4d6c0b8f51986e0
SHA1 hash: 6f7f116099dcba559bccf87bbbccd015b5a2a8f0
MD5 hash: f934a9535cfe377c899c96ac4a620fe9
humanhash: south-india-harry-wisconsin
File name:example of design.exe
Download: download sample
Signature AgentTesla
File size:755'648 bytes
First seen:2020-10-16 13:46:36 UTC
Last seen:2020-10-16 15:15:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:igD/3Jrpq+AKa2kJ/Su3NR0GwY6qFp387Eq:VD/3dD7ZkJ/Lfp6q87Eq
Threatray 326 similar samples on MalwareBazaar
TLSH 97F47CB16BDDD46FC66A327151B680C1B6671EC66BA0C60F63DAB30C0E34516AF1F31A
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: mahadewa.dua.rumahweb.com
Sending IP: 103.253.212.207
From: Tara <sale01@iokoi.xyz>
Subject: Re: Spring and Summer Demand
Attachment: example of design.zip (contains "example of design.exe")

AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Unauthorized injection to a recently created process
Creating a file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-16 10:54:30 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer spyware trojan family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
10c1a96815bd0c7be46492ca8374f6ba3abfc34ac5a12a18b9b984c8f1859959
MD5 hash:
f934a9535cfe377c899c96ac4a620fe9
SHA1 hash:
6f7f116099dcba559bccf87bbbccd015b5a2a8f0
SH256 hash:
f02033a0e7e4039ed985574b19bc9758895ed16d35c90d601b0c311e333e9a92
MD5 hash:
aff444fd537c8338f746e8e03c564b65
SHA1 hash:
101f17e41bfab48e8575c1f25f77505de5bb406d
Detections:
win_agent_tesla_w1
SH256 hash:
30140c3bf5874d7d184b15513016f9de1524ae95a5efe9a1cb15bad6d6936d64
MD5 hash:
03847d82611bc6461cbb99ca768828f1
SHA1 hash:
39859a3fd3326520dfd1ed10456bb227933a8871
SH256 hash:
cc68e3eb8bccc4a249ec5b6f7d83cb2230442040a398aa362c30bfa520987bc5
MD5 hash:
0c74f2c28837f15bd9481236e4fff068
SHA1 hash:
d6aaa270e7cde6512b8861d725556433b7da78b9
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_extracted_bin
Author:James_inthe_box
Description:AgentTesla extracted
Rule name:AgentTesla_mod_tough_bin
Author:James_inthe_box
Reference:https://app.any.run/tasks/3b5d409c-978b-4a95-a5f1-399f0216873d/
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 10c1a96815bd0c7be46492ca8374f6ba3abfc34ac5a12a18b9b984c8f1859959

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments