MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 02466f6a6f4a7b3abd212c5a0b27c8e75a29c2abb19771f22e231321d40f2c39. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: 02466f6a6f4a7b3abd212c5a0b27c8e75a29c2abb19771f22e231321d40f2c39
SHA3-384 hash: 8e741fcd050251ac74cd81c030bb8727223c7cec71c7cbda5711e6059a6093d3c3663f6e32db8a19079d2d8428b33ab0
SHA1 hash: e16c2b78bb0bfe7baa12bb0405aea858694e4b5c
MD5 hash: 5345360bd15ac3010fed299f767baba0
humanhash: charlie-utah-salami-washington
File name:NEW QUOTATION.exe
Download: download sample
Signature AgentTesla
File size:1'461'248 bytes
First seen:2020-05-26 11:14:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger)
ssdeep 24576:btb20pkaCqT5TBWgNQ7a1lTgOeY2swsbdz3stkql/RuBZjhpw6A:YVg5tQ7a1lTgOZz3stkaJos5
Threatray 11'146 similar samples on MalwareBazaar
TLSH CE65E02373DE8361C3B25273BA657701BE7B782506A5F86B2FD4093DF920121525EA73
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: aldiyafa.com
Sending IP: 45.153.240.178
From: Khalifa@aldiyafa.com
Subject: Quotation
Attachment: NEW QUOTATION.zip (contains "NEW QUOTATION.exe")

AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
79
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-26 11:40:55 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
29 of 48 (60.42%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 02466f6a6f4a7b3abd212c5a0b27c8e75a29c2abb19771f22e231321d40f2c39

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments