MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 eb5b18dac54519637718fab82df9b7dc7be4ef04cf8348d19f1dbac9abcd24fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: eb5b18dac54519637718fab82df9b7dc7be4ef04cf8348d19f1dbac9abcd24fa
SHA3-384 hash: c757508e59c79e1d9103b5b8bce0a9dc3b5745f613d45e67f5fb14094a753e2dfe9617cb6ff81bf1e60e52b162c5c02b
SHA1 hash: d76a74871051de014e412fd196198aa354c6f273
MD5 hash: 96fa9be04c35854e3400cf153c87c8e5
humanhash: mexico-montana-october-floor
File name:New order.exe
Download: download sample
Signature AgentTesla
File size:779'776 bytes
First seen:2020-11-11 10:22:49 UTC
Last seen:2020-11-11 14:50:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 270bbf1087e39e0357f9ab6438b032cd (13 x AgentTesla, 5 x Loki, 2 x HawkEye)
ssdeep 12288:8+FRaF5TTiWvSRRremdqRJf79pJ89QYwkmOtAegBPB7l9QDvfL:5Fs1iWvY383OG2mOtAfBPJl9mL
Threatray 2'631 similar samples on MalwareBazaar
TLSH 7EF4AF23E2B15C37C1B3253B9C1B5AB8AD36BE303D6858822BE51D785F397917819387
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
4
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Sending a UDP request
Using the Windows Management Instrumentation requests
Moving of the original file
Result
Gathering data
Threat name:
Win32.Trojan.LokiBot
Status:
Malicious
First seen:
2020-11-11 09:26:46 UTC
File Type:
PE (Exe)
Extracted files:
47
AV detection:
28 of 29 (96.55%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla
Unpacked files
SH256 hash:
eb5b18dac54519637718fab82df9b7dc7be4ef04cf8348d19f1dbac9abcd24fa
MD5 hash:
96fa9be04c35854e3400cf153c87c8e5
SHA1 hash:
d76a74871051de014e412fd196198aa354c6f273
SH256 hash:
511058f494007d6e3d4457ce79903d2aaa379912a5f6ae35e1c46dce678f45cf
MD5 hash:
707c8ea9ec4113bca573f3cb73894f0e
SHA1 hash:
ed39d29654c1058659c5c95105b31b8f0f0c289d
SH256 hash:
41fd1b93791e6ba0d2aa9b780355e0bd1ae4f7d22b07aa4c5ae8dba99b7dfdd1
MD5 hash:
06f7d94d7186ae852600b430aaeec4d1
SHA1 hash:
f5bc73a435d69dbd586c72ed749d099c56ebb661
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe eb5b18dac54519637718fab82df9b7dc7be4ef04cf8348d19f1dbac9abcd24fa

(this sample)

  
Delivery method
Other

Comments