MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 db14356168d27875343339ce3629b4c73b00a7df7e3be524eaeb508cc4663b5f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: db14356168d27875343339ce3629b4c73b00a7df7e3be524eaeb508cc4663b5f
SHA3-384 hash: eba620df9fce5ede812e69bc40d636b6c831ac83be7ebe9517054fccd8fd698429b12a95b6873cdf18313c0958498ca4
SHA1 hash: 6276ef69465c6392beb7377552ab03b9b354a551
MD5 hash: 4a6cb0c0f18fbcb47d9084ba1734a2f5
humanhash: connecticut-nineteen-sink-bulldog
File name:Scan00021102020_New PO.exe
Download: download sample
Signature AgentTesla
File size:677'888 bytes
First seen:2020-10-23 17:35:45 UTC
Last seen:2020-10-23 19:09:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'599 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:n+sxq6MubTHSIEHlo6AqJNMsp+EDbg6m+FMjPEH5dv3t+o2n2+vI:n+sA69bTy3SpsB/m+FmPc5X+o2n
Threatray 746 similar samples on MalwareBazaar
TLSH CAE4021627D90623CFFF5379A4B104505B75F903F463F39E6A89A8EE2A933916D012B3
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

From: Sonia ZY Lahleh <m.dada@alhattabcontracting.com>
Subject: New PO
Attachment: Scan00021102020_New PO.rar (contains "Scan00021102020_New PO.exe")

Intelligence


File Origin
# of uploads :
2
# of downloads :
143
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Launching a process
Creating a file
Using the Windows Management Instrumentation requests
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: RegAsm connects to smtp port
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-10-23 15:28:31 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
785c40ecec54091e7955136a40683a65dc725abac655ca1a3b36f6a6f9540b25
MD5 hash:
88c7105f5993ef61d373ffe04afddc68
SHA1 hash:
208e4f6f58aa9e8019013f32f7453671de895a89
SH256 hash:
18e1aef6a15fb6d8a2a9dafd3846f2a5cd11d8ccb1a03cfff47b2ae3514d56c3
MD5 hash:
1f25fafadf06be4895fbb21e9dec9aa7
SHA1 hash:
ffcb88138f811857f8a54dd096541913fae20c0e
SH256 hash:
db14356168d27875343339ce3629b4c73b00a7df7e3be524eaeb508cc4663b5f
MD5 hash:
4a6cb0c0f18fbcb47d9084ba1734a2f5
SHA1 hash:
6276ef69465c6392beb7377552ab03b9b354a551
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe db14356168d27875343339ce3629b4c73b00a7df7e3be524eaeb508cc4663b5f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments