MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 635753c983a487432d0bc4acd4163fa6125f2bd3f61f578b543f3fcbc83961b8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: 635753c983a487432d0bc4acd4163fa6125f2bd3f61f578b543f3fcbc83961b8
SHA3-384 hash: 2f4783406eeb26bbb0ac1d48afc1fb4cb53e108c0afe507575f86fe3ae8ba92a6e73352789ca05fb4c4f125be52e8df5
SHA1 hash: 3fbcb8058ebab144eeb4b4194c723a6aaadbca02
MD5 hash: ab965c6e02a154887e7f0f83d399a899
humanhash: fourteen-beryllium-magnesium-quiet
File name:RFQ-BLAKE INTERNATIONAL RIGS-pdf.exe
Download: download sample
Signature AgentTesla
File size:555'008 bytes
First seen:2020-07-07 09:29:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:7ag/2CpyMNuByoGzFp0MMuu5V/F0Ino3hVNzZwzVNGxJ1OU+BHtCOFDXRsRMZsyg:SU+xBQSZnAHbsX4
Threatray 10'632 similar samples on MalwareBazaar
TLSH BDC4BD7422B5AF86C93A4BF6654428405FF229AB763CD3686DC030CB15B9F444EA1FB3
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: mail.impressive.hu
Sending IP: 213.181.210.243
From: Citibank Paylink <paylink.india@citi.com>
Reply-To: beltaseliina@gmail.com
Subject: PAYMENT CONFIRMATION citibank
Attachment: RFQ-BLAKE INTERNATIONAL RIGS-pdf.rar (contains "RFQ-BLAKE INTERNATIONAL RIGS-pdf.exe")

AgentTesla SMTP exfil server:
mail.magicpharma.pt:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Using the Windows Management Instrumentation requests
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2020-07-07 09:30:08 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Reads user/profile data of local email clients
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

ec89666c49f5fa401d339ba951250597

AgentTesla

Executable exe 635753c983a487432d0bc4acd4163fa6125f2bd3f61f578b543f3fcbc83961b8

(this sample)

  
Dropped by
MD5 ec89666c49f5fa401d339ba951250597
  
Delivery method
Distributed via e-mail attachment

Comments