MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ff5bd9b4c1864f40e3b4099505941d706bd39f992f2cd1559fb10ea2d19651e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 7ff5bd9b4c1864f40e3b4099505941d706bd39f992f2cd1559fb10ea2d19651e
SHA3-384 hash: f66218e9b1204fdc108a5a908a830388916e96daeb1e88efd7239677e85c4c5be0190cf9431198b41c3b070dfc505ec4
SHA1 hash: 2032161c3363713d3fdca893d363fc6ea91c3f3b
MD5 hash: 5cb0197f47a4e8c8b48d4ca0482fa35c
humanhash: item-kitten-seventeen-blossom
File name:PO20201.exe
Download: download sample
Signature AgentTesla
File size:1'552'384 bytes
First seen:2020-06-06 19:31:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger)
ssdeep 24576:ttb20pkaCqT5TBWgNQ7aVB+h6LweLFSZkIFIMZ8szu16A:eVg5tQ7aVjLNLUZbZ8si5
Threatray 10'861 similar samples on MalwareBazaar
TLSH F075DF2363DE8365C77E91737A157701AEBB782906A0F4FB2FD4083CA9201215E5E66F
Reporter abuse_ch
Tags:AgentTesla exe geo TUR


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: mail.edicoes-religiosas.com
Sending IP: 78.46.77.226
From: Uğur Öven <siparis@lojimax.com.tr>
Reply-To: siparis@lojimax.com.tr
Subject: New Order
Attachment: PO20201.zip (contains "PO20201.exe")

AgentTesla SMTP exfil server:
mail.durainteriordesign.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Predator
Status:
Malicious
First seen:
2020-06-06 19:33:06 UTC
AV detection:
37 of 48 (77.08%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla evasion keylogger persistence spyware stealer trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Program crash
Modifies service
Suspicious use of SetThreadContext
Drops startup file
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Disables Task Manager via registry modification
Drops file in Drivers directory
AgentTesla Payload
ServiceHost packer
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 7ff5bd9b4c1864f40e3b4099505941d706bd39f992f2cd1559fb10ea2d19651e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments