MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58bee6329b0740ddeb2191717620b272f3f088d5e9cfa105c2cd52a282aa5092. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 58bee6329b0740ddeb2191717620b272f3f088d5e9cfa105c2cd52a282aa5092
SHA3-384 hash: b1e95b16195e2a6b5092bdd1ba54f5bad1c6b589d46c88a9b2b8987505049533df177ea20e27665ace7fe538e6d027f5
SHA1 hash: ec54bea9939a3d0e768fbd6b70155baff909883f
MD5 hash: 3253c8bec29e7f7f32762b6646987b6c
humanhash: diet-romeo-tennis-beryllium
File name:Scan copy slip_pdf.exe
Download: download sample
Signature AgentTesla
File size:875'520 bytes
First seen:2020-12-27 07:45:31 UTC
Last seen:2020-12-28 06:49:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:CamjuUUKZwhHYhuCuDxZqRVkby9g6tRkx+Ub42peZNo6tZy1E11qmBI1scEAmDm:Camqri0CwxZ45Rkqc0TtqE1R3cr
Threatray 2'789 similar samples on MalwareBazaar
TLSH BF15C0217780AF8DC52A0F71981346109BF1DF6B9507FACB2DE339ED6BB92215633246
Reporter abuse_ch
Tags:AgentTesla exe HSBC


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: google.com
Sending IP: 172.107.194.103
From: HSBC Holdings Plc. <googlealerts-noreply@google.com>
Reply-To: HSBC Holdings Plc. <googlealerts-noreply@iigoogle.com>
Subject: HSBC01984755332678: Copy slip
Attachment: HSBC01984755332678_pdf.GZ (contains "Scan copy slip_pdf.exe")

AgentTesla SMTP exfil server:
mail.itzayanaland.com:587

Intelligence


File Origin
# of uploads :
4
# of downloads :
342
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Scan copy slip_pdf.exe
Verdict:
Suspicious activity
Analysis date:
2020-12-27 07:47:04 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-27 06:59:30 UTC
AV detection:
31 of 46 (67.39%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
58bee6329b0740ddeb2191717620b272f3f088d5e9cfa105c2cd52a282aa5092
MD5 hash:
3253c8bec29e7f7f32762b6646987b6c
SHA1 hash:
ec54bea9939a3d0e768fbd6b70155baff909883f
SH256 hash:
63c0b921a81096e32c578bd25f54d2d1c791465b401c310128742eec3fd24905
MD5 hash:
559920f0ed76513f332ada7b70ac660d
SHA1 hash:
659359ef9162d351cd5f6e422c2a685029e82fd4
SH256 hash:
424191992d6b6920c55729bf4a5395c2ca7394a8528e75e3abc9dfa0270230d8
MD5 hash:
917dfcfc6b455e46f5f2574f114d8688
SHA1 hash:
8e0bb314fbc23a5eaedcee61d6d35d51fb1ff852
SH256 hash:
9cd5b3c51bb242e700de093a347bf8944cc90d0a4aa510a8a5ff460ee65e713c
MD5 hash:
34421744900c3b49dd32e9987f8146a2
SHA1 hash:
a1aec35f3e08d27ef3546d7cdaafe21fdce9ec58
SH256 hash:
b3789c5592a17146afab65d7693c071b59dcc9c3a13cc2780b4e567764b24ffc
MD5 hash:
387b2976adcca1edd0280a15ac11d84b
SHA1 hash:
c8a070c83a2ca68e8acf84f7cf166cbdf09c6318
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 58bee6329b0740ddeb2191717620b272f3f088d5e9cfa105c2cd52a282aa5092

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments