MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6d2ee028b29ebd24c1e3fe0cda4707ff2d4050b3eac335de77c560bee46a678b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 6d2ee028b29ebd24c1e3fe0cda4707ff2d4050b3eac335de77c560bee46a678b
SHA3-384 hash: 05db5c370a6aac40c789afb4759f15d9ff706a71c62bdf27b7ee884db4caf946f8b7d3b37bce3f472ac642e283d022f1
SHA1 hash: 307f40842ba06117e47a0d8da59465bf3cdfd4e0
MD5 hash: 995594c0262a4ae2f886df03ba0cf35a
humanhash: emma-quebec-four-autumn
File name:Swift Transfer Copy103_PDF.exe
Download: download sample
Signature AgentTesla
File size:664'576 bytes
First seen:2020-05-08 07:42:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2b7e3cbe91e6d6f699432fd076c24f47 (9 x AgentTesla, 1 x FormBook)
ssdeep 12288:cxUyU/d2RnM6P869R128uba6iqjat//ce343glfItN8kiB3XjY57kgf5MMz:cx362S6P8623sDt/hI387kiB3XUhMMz
Threatray 11'748 similar samples on MalwareBazaar
TLSH A2E4BF2EF3B08837C263263C9C5B57649C3BBD513E2958862BE81D4C5F397823969397
Reporter abuse_ch
Tags:AgentTesla exe HSBC


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: inz.devdot.ba
Sending IP: 144.91.125.194
From: HSBC BANK LIMITED <advicing.service@mail.hsbcnet.hsbc.com>
Subject: Fwd: Payment Advice 06/05/2020 - Advice Ref:[GLV924565043] / ACH credits / Customer Ref:[C27-20190911-142533] / Second Party Ref:[512389801785]
Attachment: Swift Transfer Copy103_PDF.zip (contains "Swift Transfer Copy103_PDF.exe")

AgentTesla SMTP exfil server:
mail.acroative.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Hploki
Status:
Malicious
First seen:
2020-05-08 09:27:09 UTC
File Type:
PE (Exe)
Extracted files:
64
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

e069b0334dcbe350cf97365a3330f51b

AgentTesla

Executable exe 6d2ee028b29ebd24c1e3fe0cda4707ff2d4050b3eac335de77c560bee46a678b

(this sample)

  
Dropped by
MD5 e069b0334dcbe350cf97365a3330f51b
  
Delivery method
Distributed via e-mail attachment

Comments