MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1b54c0c81ad125c0f59856c326b08527a95081b578b2afc0e587884b11200e3a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 1b54c0c81ad125c0f59856c326b08527a95081b578b2afc0e587884b11200e3a
SHA3-384 hash: 80237d88644143a80a8a42fdf76f1b8ea7eab6ba9dd697a76637936a4c48d60e4abb19ad72a82130759b3bc234d72c0b
SHA1 hash: a0df1c5aaa9d3d78067f4c38866ce50e0d5d51f5
MD5 hash: bfb3e62256b847013b1bc417bd718a79
humanhash: jersey-social-item-one
File name:invoice payment.exe
Download: download sample
Signature AgentTesla
File size:468'480 bytes
First seen:2020-11-19 08:23:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e617ab7e8f8469efcd6cb187d3073a1c (3 x AgentTesla, 1 x Formbook)
ssdeep 6144:IADmsOVIaSggLyojo4GJWAKcsulT86oXLN6mdbvZMBTjL4WLu3pARL:IABOGajgrGQAxs+TpoXLrQL9uORL
Threatray 1'395 similar samples on MalwareBazaar
TLSH D5A4D021FAC0C031E6AA437514F55B61E23DBC321F72E5A7A3983B6E8E701D26376653
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: host.gtoolswebmail.ga
Sending IP: 52.152.234.132
From: user444@gtoolswebmail.ga
Subject: RE:Invoice Payment - TT Copy Attached
Attachment: invoice payment.rar (contains "invoice payment.exe")

AgentTesla SMTP exfil server:
smtp.scientificlevel.com:587

AgentTesla SMTP exfil email address:
info@scientificlevel.com

Intelligence


File Origin
# of uploads :
1
# of downloads :
157
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a window
Sending a UDP request
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Result
Gathering data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to register a low level keyboard hook
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Installs a global keyboard hook
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: MSBuild connects to smtp port
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-19 08:24:06 UTC
AV detection:
27 of 28 (96.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
1b54c0c81ad125c0f59856c326b08527a95081b578b2afc0e587884b11200e3a
MD5 hash:
bfb3e62256b847013b1bc417bd718a79
SHA1 hash:
a0df1c5aaa9d3d78067f4c38866ce50e0d5d51f5
SH256 hash:
c339a24d9b91e96ed3819186489687386d07e5a81ff5ee1910c9a4d795e05fa4
MD5 hash:
52448208db962dc82fb17fa75b31c598
SHA1 hash:
77ef57a800c38a9bc5c2609af6eaf9943abe0fd5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 1b54c0c81ad125c0f59856c326b08527a95081b578b2afc0e587884b11200e3a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments