MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2a5bd7caeaccf48e74d98cf4df37e72402bc6695a1ac9143e2986c76b6ac2b7a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: 2a5bd7caeaccf48e74d98cf4df37e72402bc6695a1ac9143e2986c76b6ac2b7a
SHA3-384 hash: 17baf69b7232e3355858d70f0d3132d7414dfcb5113a3cde4994c77ecc76b1201e66722d812a984250e2249e73ce511e
SHA1 hash: 5aab9daf98186fecdea632a12a05baa2fa839574
MD5 hash: f244de1cf4784ad518548b53e5411eb9
humanhash: december-zebra-montana-comet
File name:(MONOHYDRATE)_DEXTROSE.exe
Download: download sample
Signature AgentTesla
File size:788'480 bytes
First seen:2020-05-27 18:13:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 82ee847d3412bd91ec2252cf3901e308 (16 x AgentTesla, 4 x Loki, 1 x NanoCore)
ssdeep 12288:bi8qmDnPyX8ylwhz8n4l7OUrYqYwYTtlNdUJIP0uvSuWSxEmGxkslTszxH4/7B:mBeyXKx8n4IUrWtVQluvSbJkslszxo1
Threatray 11'157 similar samples on MalwareBazaar
TLSH 33F49E2EE2E04873F1661A3D9C0B5774982EBE1029286A466FE4DD4C9FF939D3C35193
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: relaymail.ingenosya.mg
Sending IP: 5.189.167.183
From: Tropical Premier Foods <info@yeshue.vn>
Reply-To: info@yeshue.vn
Subject: New Order // DEXTROSE MONOHYDRATE (TAPIOCA)
Attachment: MONOHYDRATE_DEXTROSE.r11 (contains "(MONOHYDRATE)_DEXTROSE.exe")

AgentTesla SMTP exfil server:
smtp.desmaindian.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-05-27 19:05:00 UTC
AV detection:
26 of 31 (83.87%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Adds Run key to start application
Drops startup file
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
UPX packed file
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 2a5bd7caeaccf48e74d98cf4df37e72402bc6695a1ac9143e2986c76b6ac2b7a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments