MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 812f79b6a6beba3214cee4b325afb9c5483100aa082bb2e90ea7a6ce835661a0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 812f79b6a6beba3214cee4b325afb9c5483100aa082bb2e90ea7a6ce835661a0
SHA3-384 hash: ea2c4dfaf4a6f684824e63721e26d4f080351ada625a86330a754363c87567195f403da106d483e13c3c8288701fdbc5
SHA1 hash: 7021312ea41506cd4ca5af4939496782abf670fe
MD5 hash: 5cc4644ce55627f4bfd2c021063f3241
humanhash: washington-lithium-papa-stream
File name:HSBC Payment Advice_pdf.gz.exe
Download: download sample
Signature AgentTesla
File size:777'216 bytes
First seen:2020-07-16 07:49:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 16b3dd4ab50d24202f43f84f949a698b (3 x AgentTesla)
ssdeep 12288:I45y89CxgV6xWZpLy854krNVEAeXmqcq8oogBb5+rVa9azM:JYTxkFG8xrNWXmqcnrVyX
Threatray 11'858 similar samples on MalwareBazaar
TLSH 10F4AF62F2F05432C16726389C1B97B8AD35BD1039689E476BF47C4CAF79781392A2D3
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
74
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Reading critical registry keys
Launching the process to change network settings
Launching a service
Creating a file
Stealing user critical data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Contains functionality to detect sleep reduction / modifications
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Capture Wi-Fi password
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file access)
Uses netsh to modify the Windows network and firewall settings
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-07-16 07:50:34 UTC
File Type:
PE (Exe)
Extracted files:
96
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
upx persistence keylogger trojan stealer spyware family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: MapViewOfSection
Suspicious use of SetThreadContext
Modifies service
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Reads data files stored by FTP clients
UPX packed file
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_g2
Author:Daniel Plohmann <daniel.plohmann@fkie.fraunhofer.de>
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 812f79b6a6beba3214cee4b325afb9c5483100aa082bb2e90ea7a6ce835661a0

(this sample)

Comments