MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b6748127aa926856ac3fe079f13cf62d689fdbdcd5663871f9d59d2d6e7b0073. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: b6748127aa926856ac3fe079f13cf62d689fdbdcd5663871f9d59d2d6e7b0073
SHA3-384 hash: f6d0a30d8f214e945cd7c4cc0dee338a76c81a1ed0357d1feb3e9f9c1cfe809cb4c3bf14e23095767a02b434a3547de8
SHA1 hash: 6a7ac09d930031038450886070ff0b4a20a96465
MD5 hash: c6623f22edcfa436ea1b7307c5fd8a11
humanhash: illinois-burger-artist-wyoming
File name:Shipping documents.exe
Download: download sample
Signature AgentTesla
File size:512'512 bytes
First seen:2020-11-20 07:56:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c35b119ed93d2da3d4093a6e2ea9517c (2 x AgentTesla, 1 x MassLogger, 1 x Formbook)
ssdeep 12288:BTzdCsznh9CU7ZJOjL8Kq1B+XPVavmlLXDuNMmbMCUsVAv:BlCsThho8KQ8gulSgsVAv
Threatray 1'436 similar samples on MalwareBazaar
TLSH 6DB4F01176C1C0B1E173027659F9A732167EBCA24B725ECFA3987A1D8B361D16233B63
Reporter abuse_ch
Tags:AgentTesla DHL exe


Avatar
abuse_ch
Malspam distributing unidentified malware:

HELO: host.gtoolswebmail.ga
Sending IP: 52.152.234.132
From: DHL clearance <donot.reply@dhl.com>
Subject: DHL Express Shipment Arrival Notification
Attachment: Shipping documents.rar (contains "Shipping documents.exe")

Intelligence


File Origin
# of uploads :
1
# of downloads :
143
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Unauthorized injection to a recently created process
Creating a window
Using the Windows Management Instrumentation requests
Result
Gathering data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (creates a PE file in dynamic memory)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.DarkStealer
Status:
Malicious
First seen:
2020-11-20 07:35:26 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
b6748127aa926856ac3fe079f13cf62d689fdbdcd5663871f9d59d2d6e7b0073
MD5 hash:
c6623f22edcfa436ea1b7307c5fd8a11
SHA1 hash:
6a7ac09d930031038450886070ff0b4a20a96465
SH256 hash:
ac33f1c10b3373485ebba8dc057d8549d66936bf05b714cedf5a946986c39056
MD5 hash:
94161e4886b923caa29ce330c8624bcd
SHA1 hash:
9291d6a5a809f21332c3b7dd881a455b1bf53f77
SH256 hash:
855fd17962175ebdb136840e41e29cc0c2ca2435811027466f182d009ac10403
MD5 hash:
2540a700720ac9d557b39418f6afdac9
SHA1 hash:
c5e2884ab44128083ddaebb50ed51bdf7a9ee73c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe b6748127aa926856ac3fe079f13cf62d689fdbdcd5663871f9d59d2d6e7b0073

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments