MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 59724a1404d2b346afa700641f38c7ec0fe10e38167aa955b2706e69fbdd83f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 59724a1404d2b346afa700641f38c7ec0fe10e38167aa955b2706e69fbdd83f8
SHA3-384 hash: 54c7ba646eafd113161c3cb3037f60cbca5ffdfd0f39275c3b0dd5d9e8bd97629ad26541b32c618d3bae526cf8113131
SHA1 hash: 367765305228181e854481ae49b07c51dd473bf9
MD5 hash: e2d8063b3b71b9a0c63ff8006af36174
humanhash: green-hydrogen-fix-neptune
File name:Sample 8365,Scan.pdf...exe
Download: download sample
Signature AgentTesla
File size:445'952 bytes
First seen:2020-05-21 07:43:31 UTC
Last seen:2020-05-21 08:52:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:KHsumNcGy2/iN/av2b7v1uWKFAXUQRU8Far+9OaRlHCz9vXnnTZ3pP09Lb:KMumNcJdN/duF2U8FaCOaRMzNZ3pQL
Threatray 10'622 similar samples on MalwareBazaar
TLSH 1A948C4F6601D941CABD9B70E43C88F0214B7C56E9B0E74FAA497F2933F31D22A57686
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: vps.irignool.com
Sending IP: 45.95.169.153
From: Daisy Yang <info@irignool.com>
Subject: Quotation Request
Attachment: Sample 8365,Scan.pdf..rar (contains "Sample 8365,Scan.pdf...exe")

AgentTesla SMTP exfil server:
mail.dehydratedoniongarlic.com:587

Intelligence


File Origin
# of uploads :
2
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-21 08:36:18 UTC
AV detection:
22 of 30 (73.33%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Deletes itself
Drops startup file
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 59724a1404d2b346afa700641f38c7ec0fe10e38167aa955b2706e69fbdd83f8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments