MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e7ccbe9dfaa198263b85336d9f89a775f7601070708ce65b9e4612332e0207b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: e7ccbe9dfaa198263b85336d9f89a775f7601070708ce65b9e4612332e0207b8
SHA3-384 hash: 615a5e67af736754d059ab4ca14895d0af8edbbbf9f72c4c61aeeb2799674e8d70a553afcf12add463229b4efd2067f8
SHA1 hash: 840cffe1d7e9b7ea17bf050139d2ea3c62ec9c3a
MD5 hash: 67f9178be5fd199970c27c2264e85227
humanhash: victor-ceiling-queen-jig
File name:DHL NOTIFICATION.bin
Download: download sample
Signature AgentTesla
File size:525'312 bytes
First seen:2020-12-08 11:28:16 UTC
Last seen:2020-12-08 13:36:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:wjeDeeqnnj9sOAJEw6pCmgz/KxWm99t1:BSnxdALuCFzyw0
Threatray 1'723 similar samples on MalwareBazaar
TLSH C9B40231120A6F9BDB7E0FB791542510CEF4A467BA12F29CFF8404D606EA7988E51EF1
Reporter JAMESWT_WT
Tags:AgentTesla

Intelligence


File Origin
# of uploads :
2
# of downloads :
127
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DHL NOTIFICATION.exe
Verdict:
Malicious activity
Analysis date:
2020-12-07 16:45:16 UTC
Tags:
rat agenttesla trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Creating a file in the %AppData% directory
Creating a file in the %temp% directory
Launching a process
Creating a process with a hidden window
Deleting a recently created file
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Enabling autorun by creating a file
Result
Gathering data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Found malware configuration
Injects a PE file into a foreign processes
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-12-08 02:04:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
e7ccbe9dfaa198263b85336d9f89a775f7601070708ce65b9e4612332e0207b8
MD5 hash:
67f9178be5fd199970c27c2264e85227
SHA1 hash:
840cffe1d7e9b7ea17bf050139d2ea3c62ec9c3a
SH256 hash:
6ccea858933ddc8095a745cc97940ea6306ac8d064f4418e0cdb6699fe47fcf4
MD5 hash:
3655489c34f1c9df8bcee65841cc6b09
SHA1 hash:
27272551c8b5801ab6cdc22f77e72467a3f87b20
SH256 hash:
c88a66cbf00b12c88e2b970b8bc220e970e8465e56098ced24e97d42be901b94
MD5 hash:
a60401dc02ff4f3250a749965097e13f
SHA1 hash:
3f22d28fd765f831084cb972a8bd071e421c26a1
SH256 hash:
bfb48841cab26e0efa4ce1b31a12fe684fe251707db4f485dfaa93fdfbefe538
MD5 hash:
0d937cbcf9b3fcc0f6d6c503cbf93259
SHA1 hash:
a5fff934e9c827962eac54747be6b13a06ed377a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:SUSP_Reversed_Base64_Encoded_EXE
Author:Florian Roth
Description:Detects an base64 encoded executable with reversed characters
Reference:Internal Research
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments