MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa556dde1f62e5e897bf5db6980f8202febe626f2e9840190f1f2695eec3c065. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: aa556dde1f62e5e897bf5db6980f8202febe626f2e9840190f1f2695eec3c065
SHA3-384 hash: 8625984d7d61e02f7b5b096cf0afed768001c5c38edf767981c9b27015b4b9bc640ec95da2490ff84883323f792fc3ae
SHA1 hash: e3373c9a21a8211c8b005dac8792407f13098933
MD5 hash: 274b8be4390840eef16ac73f4e62b878
humanhash: eighteen-steak-ohio-comet
File name:NEW ORDER po 21000491 from Ukraine.exe
Download: download sample
Signature AgentTesla
File size:829'440 bytes
First seen:2020-08-13 12:37:07 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bd9a6764235778d7fabb327e5e20a560 (8 x AgentTesla, 6 x Loki, 2 x NetWire)
ssdeep 12288:pmp9XVk3rNq8srw+ZdKSsWItO8n+D0s+rIJLYb6GdTo2aFQweRyWnISFUEoF:mlQNqHMWKKcAFrJMq2aa7qSFUTF
Threatray 10'780 similar samples on MalwareBazaar
TLSH 3F059D62A2E37832D367153CDC1B77649A25BE1D2B347B763BF4184C5E392B138252A3
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: hostingssd38-89.netsons.net
Sending IP: 46.252.149.89
From: Michal Šrámek <aldoha.dxb@gmail.com>
Subject: new order #po 21000491
Attachment: NEW ORDER po 21000491 from Ukraine.iso (contains "NEW ORDER po 21000491 from Ukraine.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Unauthorized injection to a recently created process
Sending a UDP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to detect sleep reduction / modifications
Delayed program exit found
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Drops VBS files to the startup folder
Found malware configuration
Initial sample is a PE file and has a suspicious name
Maps a DLL or memory area into another process
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sigma detected: Drops script at startup location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 265777 Sample: NEW ORDER po 21000491 from ... Startdate: 14/08/2020 Architecture: WINDOWS Score: 100 26 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->26 28 Found malware configuration 2->28 30 Detected unpacking (changes PE section rights) 2->30 32 7 other signatures 2->32 6 NEW ORDER po 21000491 from Ukraine.exe 2->6         started        9 wscript.exe 1 2->9         started        process3 signatures4 34 Writes to foreign memory regions 6->34 36 Allocates memory in foreign processes 6->36 38 Maps a DLL or memory area into another process 6->38 40 Queues an APC in another process (thread injection) 6->40 11 NEW ORDER po 21000491 from Ukraine.exe 2 6->11         started        15 notepad.exe 1 6->15         started        18 NEW ORDER po 21000491 from Ukraine.exe 9->18         started        process5 dnsIp6 22 suncurepelletmill.com 192.186.237.168, 49730, 587 AS-26496-GO-DADDY-COM-LLCUS United States 11->22 24 mail.suncurepelletmill.com 11->24 42 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->42 44 Tries to steal Mail credentials (via file access) 11->44 46 Tries to harvest and steal ftp login credentials 11->46 48 Tries to harvest and steal browser information (history, passwords, etc) 11->48 20 C:\Users\user\AppData\Roaming\...\itsowne.vbs, ASCII 15->20 dropped 50 Drops VBS files to the startup folder 15->50 52 Delayed program exit found 15->52 file7 signatures8
Threat name:
Win32.Backdoor.NanoCore
Status:
Malicious
First seen:
2020-08-13 12:39:06 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
upx keylogger stealer trojan spyware family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe aa556dde1f62e5e897bf5db6980f8202febe626f2e9840190f1f2695eec3c065

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments