MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6207ef2afeb35589b4c9f58ac7557ffb9670c81376f436b149ad8ca45a7630f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 5 File information Comments

SHA256 hash: 6207ef2afeb35589b4c9f58ac7557ffb9670c81376f436b149ad8ca45a7630f7
SHA3-384 hash: c2c1721821f1c0c255c325285e4e76787c3212c8ddcfaf9214f95f9404198fbfe77f34ef888f8b0180c70c4b966415ed
SHA1 hash: e2f03d4114187d6801fc9c7a20f5be615f92fad0
MD5 hash: 09851b9cf170c7ce15dbbfc963727ebc
humanhash: delaware-berlin-east-coffee
File name:booking41023290.exe
Download: download sample
Signature AgentTesla
File size:217'991 bytes
First seen:2021-07-02 09:04:29 UTC
Last seen:2021-07-02 09:41:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ced282d9b261d1462772017fe2f6972b (127 x Formbook, 113 x GuLoader, 70 x RemcosRAT)
ssdeep 3072:iBkfJpRXATwMdFCcGbwehpQMd/hEUnwKcemivoMLadtk69GDzlxthfwOrfG4BP2T:iqjIKXhuPKcvArtvjrfGcP2jzxGa
TLSH A22412BE3360D4B3D79506B10B795315EFE1EE0810F1860FB7588FEE7D1A6838A1A592
Reporter Anonymous
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
166
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
booking41023290.exe
Verdict:
Malicious activity
Analysis date:
2021-07-02 09:06:01 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Found malware configuration
Injects a PE file into a foreign processes
Installs a global keyboard hook
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-02 07:14:21 UTC
AV detection:
16 of 46 (34.78%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Loads dropped DLL
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
c14da12ce502384de803ca65a4cac6112fd372036214279a0e00f9946aea5d76
MD5 hash:
0ab54b8ad95bde6f2e325564cab56793
SHA1 hash:
e5fd9f3835df8f49a4ab26dfbb60e97271c8559c
SH256 hash:
d05039cefbe19750cbf4bf442d881fe30a4eb59d4c4f51f6077273c3e81f7966
MD5 hash:
d5051395e8c44de8db27866aec659548
SHA1 hash:
686b8f64d3f01f4ad67266da2e4517ef39b20a95
SH256 hash:
3bc3245d330ffd8f10923afe60722b73078c5293d6005c46b7558b32501ab348
MD5 hash:
fa97e50471afc2fb0f1bee5710581958
SHA1 hash:
6e0a51a58a2d8b2e8ad9350d0b7141ac4ffa2190
SH256 hash:
6207ef2afeb35589b4c9f58ac7557ffb9670c81376f436b149ad8ca45a7630f7
MD5 hash:
09851b9cf170c7ce15dbbfc963727ebc
SHA1 hash:
e2f03d4114187d6801fc9c7a20f5be615f92fad0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekSHen
Description:AgentTeslaV3 infostealer payload
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments