MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e1bcc74cbf2ce6412f31bb8929268ecdd36e5df556b32db34410098283593076. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: e1bcc74cbf2ce6412f31bb8929268ecdd36e5df556b32db34410098283593076
SHA3-384 hash: 38d23329c78bca6e65bdae2f8b0cccdf693262633218f48317e38d3ebb44274c15d31e691906988c692f60bd93f7528d
SHA1 hash: c323dcbfef0f28c18c6e1e369d80edb5a58ee637
MD5 hash: 04594a843f0a466c258c97483c8a7877
humanhash: twelve-hydrogen-jupiter-fifteen
File name:NEW ORDER - ASAREL.EXE
Download: download sample
Signature AgentTesla
File size:98'304 bytes
First seen:2020-11-24 07:50:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 768:wjAbBD8J563LfYRUbUJOKnuKGQ+4BESU2Ip4jBqltCF0AxEjenoB69+FxV4tYcFX:7NDMA3TNgRdf2SFHBWAxEjc+dUmVcl
Threatray 92 similar samples on MalwareBazaar
TLSH DDA3C8E2B516CD98DC0A47B24C7A966001775E8D88A9D40E30EE3F2F77B33532897D5A
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
164
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
DNS request
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Reading critical registry keys
Stealing user critical data
Result
Gathering data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-24 07:51:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Legitimate hosting services abused for malware hosting/C2
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
e1bcc74cbf2ce6412f31bb8929268ecdd36e5df556b32db34410098283593076
MD5 hash:
04594a843f0a466c258c97483c8a7877
SHA1 hash:
c323dcbfef0f28c18c6e1e369d80edb5a58ee637
SH256 hash:
7eae1e0e45515da2bb769b8eff5123dac21870245bbbb7da4879437e8193485e
MD5 hash:
3ebe0eae681960d5cdbd6285df5793a7
SHA1 hash:
bac5d63fd14b45cf55561dedcd00f97b347a9fbf
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe e1bcc74cbf2ce6412f31bb8929268ecdd36e5df556b32db34410098283593076

(this sample)

  
Delivery method
Other

Comments