MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ec379ea581609100b8ddfcf28eea0dc40ce72fb9e9f3dd310e0dfbeaf06bef0f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments

SHA256 hash: ec379ea581609100b8ddfcf28eea0dc40ce72fb9e9f3dd310e0dfbeaf06bef0f
SHA3-384 hash: 43350fce975e6e300e7d0d80f6b1c09dbb3c6717874835944d2a1e5109e1800630b7e363c8e1b4b61cf7de5e129bd902
SHA1 hash: 4a7f58c8414b57060f6461363f35fc9832edcd1f
MD5 hash: 99e9ccb0364e04128f0a694c34e3bc54
humanhash: mockingbird-single-minnesota-jersey
File name:TT payment.exe
Download: download sample
Signature AgentTesla
File size:729'600 bytes
First seen:2020-10-21 09:53:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'743 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:B69ippVROZoZcobU1W7afSwM0myxRIJzQBXnm5/0pn6BtnmPxMWYIgcEk+dYQopr:IcpiqcOUSafS70myxRIMg/qnqtnEgIgO
Threatray 9'570 similar samples on MalwareBazaar
TLSH F8F401322E48AF25F4BC573B50A4051053FAE905E333C21BBDF661CDA666BA98573B13
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: cgi.centirn.net
Sending IP: 104.131.5.182
From: cindy accounts <info@centirn.net>
Subject: TT COPY/ confirm payment
Attachment: TT payment.zip (contains "TT payment.exe")

AgentTesla SMTP exfil server:
smtp.blenco.eu:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Reading critical registry keys
Moving of the original file
Stealing user critical data
Result
Threat name:
AgentTesla
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Moves itself to temp directory
Multi AV Scanner detection for submitted file
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AgentTesla
Yara detected AntiVM_3
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-10-21 02:46:18 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
keylogger stealer spyware trojan family:agenttesla
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Unpacked files
SH256 hash:
92445eaf98980e03200ac4ed82dd44fecd40847205d9a4ecbabd35c2d98a94ef
MD5 hash:
08736645ac497587572b36eece4aab55
SHA1 hash:
72cf289de891229d37ec676eda20288dce99b234
SH256 hash:
5fc41a6960fb44c9648d05d9fe5204b952a1d7782ee2e73a28cfe2e12d890be4
MD5 hash:
d12f8382be43d9084f16180849750659
SHA1 hash:
767c6ef982d59f177f63791353deef7cada00935
SH256 hash:
07825bb443b7e1ae8766d3b6f72d4ca660cd06674cada58a8b18af9769bd1680
MD5 hash:
75e5954fc8ea6039c49b098c580dcbad
SHA1 hash:
dc1e9cd3c4d64124d672a2c8548ef9dc9c82236a
Detections:
win_agent_tesla_w1
SH256 hash:
bac5797bde4b2810766a40d95bcdb825ac5b395fcbadd139daa19a44a6cdc049
MD5 hash:
a92cc1f6e0a2742350dfda6726db14c0
SHA1 hash:
e5404e3ed46498deb8ad8966a774540c2b8e9c1e
SH256 hash:
ec379ea581609100b8ddfcf28eea0dc40ce72fb9e9f3dd310e0dfbeaf06bef0f
MD5 hash:
99e9ccb0364e04128f0a694c34e3bc54
SHA1 hash:
4a7f58c8414b57060f6461363f35fc9832edcd1f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_extracted_bin
Author:James_inthe_box
Description:AgentTesla extracted
Rule name:AgentTesla_mod_tough_bin
Author:James_inthe_box
Reference:https://app.any.run/tasks/3b5d409c-978b-4a95-a5f1-399f0216873d/
Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe ec379ea581609100b8ddfcf28eea0dc40ce72fb9e9f3dd310e0dfbeaf06bef0f

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments