MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 97877280bba9500fb1cb5d466a66337ff281c278339b089bcb661bbb342adcf1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 97877280bba9500fb1cb5d466a66337ff281c278339b089bcb661bbb342adcf1
SHA3-384 hash: f665a45b4d30592cf91d1e2f34cd3a92d636e3d5a663919dd44367f780017832b8f197544443d269389ef2404d075e39
SHA1 hash: 6cdb55e9de8e6ff1f5908ecdfe9acf78e6f9f507
MD5 hash: cf0e7eab0b481b19ddae9e91da7f33bf
humanhash: pip-carolina-west-emma
File name:Payment Notification.exe
Download: download sample
Signature AgentTesla
File size:624'128 bytes
First seen:2020-06-30 13:21:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:1Zlo7qRVONeTXfP59ThZh3HUr7oYdXPAr86+1hKOVje:WqR8M9ThZhXc7Pd/Ar8n1hKkje
Threatray 10'665 similar samples on MalwareBazaar
TLSH 43D40A137A4CE004CF9D8B3375AA0776E36878AD7222879A2CFEB2141C7B9773D511A5
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: africa-online.net
Sending IP: 98.103.89.2
From: Mark Bradfield <madidi@africa-online.net>
Reply-To: Mark Bradfield <aahvanrooyen@gmail.com>
Subject: RE: Proof of payment
Attachment: Payment Notification.zip (contains "Payment Notification.exe")

AgentTesla SMTP exfil server:
smtp.yandex.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-06-30 13:23:04 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Loads dropped DLL
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Executes dropped EXE
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

c87dfe420698ecdf518275fe7938e88c

AgentTesla

Executable exe 97877280bba9500fb1cb5d466a66337ff281c278339b089bcb661bbb342adcf1

(this sample)

  
Dropped by
MD5 c87dfe420698ecdf518275fe7938e88c
  
Delivery method
Distributed via e-mail attachment

Comments