MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ac04f1edad3360a1775f325e346acd0950cf28d49d6bb083191c899d9528d76. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 8ac04f1edad3360a1775f325e346acd0950cf28d49d6bb083191c899d9528d76
SHA3-384 hash: 97876a71f36e7fb2847fdee8fd066b40cfcb5cb3d2ecb3728c541fced49b49b9b085e9b0c1d4d64fc0958d3cb4c684a9
SHA1 hash: 273a92f79c141636fbfb682547cf6289ed380062
MD5 hash: 0f54223b84f946a41e838b13ea457021
humanhash: cup-july-skylark-maine
File name:INQUIRY_17062020050005.exe
Download: download sample
Signature AgentTesla
File size:588'288 bytes
First seen:2020-06-17 06:12:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:mZm49UNNMYcDoYuJnmfU8RD1QkaAYwWWwoUn7zwONfL5:s9V+tJoTr1ET7MONf
Threatray 10'903 similar samples on MalwareBazaar
TLSH AFC43A1E7A447806D13C093380EA6F906673AA477B01CB0F7ADD57ACAF2279B371619D
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: cloudhost-401319.us-midwest-1.nxcli.net
Sending IP: 209.87.159.195
From: officebgd@medicodomus.rs
Subject: Kindly Send Price List
Attachment: INQUIRY_17062020050005.img (contains "INQUIRY_17062020050005.exe")

AgentTesla SMTP exfil server:
mail.flood-protection.org:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-17 06:14:05 UTC
AV detection:
22 of 28 (78.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 8ac04f1edad3360a1775f325e346acd0950cf28d49d6bb083191c899d9528d76

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments