MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b610339a2b0be8af84bc6c41ea4d95f37fdb4edd5e6ecec8724eec1ca2b31626. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: b610339a2b0be8af84bc6c41ea4d95f37fdb4edd5e6ecec8724eec1ca2b31626
SHA3-384 hash: b479eb3817c02e56ead2edba3ebbbc527387a84c3b45269c63f6f0954871f9baa148b769e25ed3aeb16aa8dbdb6cb3e1
SHA1 hash: 7c6df7e3def8dbd4c6873fd11878d2267f177a9d
MD5 hash: 35d4d65b877b2175d9cf37ce0da652f6
humanhash: item-steak-alabama-victor
File name:Shipment address.exe
Download: download sample
Signature AgentTesla
File size:588'800 bytes
First seen:2020-11-18 12:05:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:JhjSTbG+unawkf1qQ5lDN3UUKLFb5iyJYbCUfIjpfvKO7o2Og7T5:JhjobVIawu1jJkLqQrUfIjpfvu2Og
Threatray 1'358 similar samples on MalwareBazaar
TLSH E6C4234B439D4131CBC86B72B42888CD54E6F1C6F536EDE8EE0490CA1BE3F92557692E
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: server.linux55.papaki.gr
Sending IP: 136.243.171.45
From: Metotec Trading GmbH <infomation@smarter247.eu>
Subject: Re: Payment Invoice
Attachment: Shipment address.exe

AgentTesla SMTP exfil server:
mail.greatdeck.co:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Launching a process
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Result
Gathering data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: RegAsm connects to smtp port
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-18 02:28:13 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
b610339a2b0be8af84bc6c41ea4d95f37fdb4edd5e6ecec8724eec1ca2b31626
MD5 hash:
35d4d65b877b2175d9cf37ce0da652f6
SHA1 hash:
7c6df7e3def8dbd4c6873fd11878d2267f177a9d
SH256 hash:
859a6fef116655f9411a2d2429ad8570217c03a602d7cad9b5000007f56334f9
MD5 hash:
7ba6eda74af2db8a92cb388f254c1222
SHA1 hash:
a77b6c7eb5443cc71dc292dc3e896e5dc58fbdd0
SH256 hash:
079ebc406dc27904caa7f7797f699e0a28bd641d383f1b3a73817fa8d15e6ea6
MD5 hash:
44826748a506cf0e1ee9c95c2a9366c1
SHA1 hash:
e6658bece38dbd1a0279dd747a27e769d3739e53
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe b610339a2b0be8af84bc6c41ea4d95f37fdb4edd5e6ecec8724eec1ca2b31626

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments