MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ce0d61881089155602217097bc0d8767227eaa1128087e0e2ea230abab0246ff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: ce0d61881089155602217097bc0d8767227eaa1128087e0e2ea230abab0246ff
SHA3-384 hash: 46971b8e4c0d6b681bec6108e00f2803efb41879eaef53a118fd476c8e4d09b328d2cd1b6fccf42d708de75a8936e5a7
SHA1 hash: 6fadea213ae42757da8fb6ffcad01707449aa610
MD5 hash: 85f2f5a2ee940e9aa22f7facc09724d0
humanhash: virginia-muppet-quiet-april
File name:RECIBO OFICIAL.exe
Download: download sample
Signature AgentTesla
File size:1'031'680 bytes
First seen:2020-09-10 10:48:05 UTC
Last seen:2020-09-10 11:38:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 45840f814edda0042bedaf461a5fa81d (4 x AgentTesla, 4 x MassLogger)
ssdeep 24576:Of6i/qCkxpT62aLtL4neZyZukL5z6PwdU2MwT/:O5s13ZukL5EwdJMwT/
TLSH F0258E23B2AC453EDEA2163D6C3B52744D26BF532D286A453BF4ED4CCE3864938252D7
Reporter JAMESWT_WT
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Launching a process
Sending a UDP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Unauthorized injection to a system process
Enabling autorun by creating a file
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to detect sleep reduction / modifications
Delayed program exit found
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Drops VBS files to the startup folder
Found malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sigma detected: Drops script at startup location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 283932 Sample: RECIBO OFICIAL.exe Startdate: 10/09/2020 Architecture: WINDOWS Score: 100 36 Multi AV Scanner detection for domain / URL 2->36 38 Found malware configuration 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 9 other signatures 2->42 7 wscript.exe 1 2->7         started        9 RECIBO OFICIAL.exe 2->9         started        process3 signatures4 12 RECIBO OFICIAL.exe 7->12         started        52 Writes to foreign memory regions 9->52 54 Allocates memory in foreign processes 9->54 56 Maps a DLL or memory area into another process 9->56 58 Queues an APC in another process (thread injection) 9->58 15 notepad.exe 1 9->15         started        17 RECIBO OFICIAL.exe 9->17         started        19 RECIBO OFICIAL.exe 4 9->19         started        process5 signatures6 60 Writes to foreign memory regions 12->60 62 Allocates memory in foreign processes 12->62 64 Maps a DLL or memory area into another process 12->64 21 RECIBO OFICIAL.exe 4 12->21         started        25 notepad.exe 1 12->25         started        28 RECIBO OFICIAL.exe 12->28         started        66 Drops VBS files to the startup folder 15->66 68 Delayed program exit found 15->68 process7 dnsIp8 32 hybridgroupco.com 66.70.204.222, 49743, 587 OVHFR Canada 21->32 34 mail.hybridgroupco.com 21->34 44 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 21->44 46 Tries to steal Mail credentials (via file access) 21->46 48 Tries to harvest and steal ftp login credentials 21->48 50 Tries to harvest and steal browser information (history, passwords, etc) 21->50 30 C:\Users\user\AppData\Roaming\...\APP.vbs, ASCII 25->30 dropped file9 signatures10
Threat name:
Win32.Infostealer.Fareit
Status:
Malicious
First seen:
2020-09-10 07:38:20 UTC
File Type:
PE (Exe)
Extracted files:
41
AV detection:
27 of 29 (93.10%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
upx keylogger stealer trojan spyware family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Drops startup file
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments