MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c82a5ce771ee4c6afb7406184afba40c9aa6281c54cb9d6eeef5861d476cb3e9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: c82a5ce771ee4c6afb7406184afba40c9aa6281c54cb9d6eeef5861d476cb3e9
SHA3-384 hash: 50cac4c29ad7066402c5d5e2810beee2926c250a01ba706d384fc94c54f7536ead74e3f4b5b2c059ba0b111d3b75585e
SHA1 hash: 775d9b7cedc8e5ebcbcc436ad05bf77545037455
MD5 hash: 35c3b11abc85675f2c6ba3cdcfe6b8a0
humanhash: timing-mexico-indigo-washington
File name:RFQ_0084748572.exe
Download: download sample
Signature AgentTesla
File size:524'288 bytes
First seen:2020-07-22 05:27:29 UTC
Last seen:2020-07-22 07:14:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:ZWklhbjvj/aWr4ZQs6zCbWvTZrVT5DhSrVu8BLx64RuBMqVJwyRw6TB:j/hqQXzCwZzgAMOn
Threatray 10'752 similar samples on MalwareBazaar
TLSH 56B47B50D7F84AD9E7BA17BDE474004087B4B91AA7EAE7491B90F0ED1C22760CB13F62
Reporter cocaman
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Creating a window
Unauthorized injection to a recently created process
Creating a file
Using the Windows Management Instrumentation requests
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-22 05:00:34 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Program crash
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe c82a5ce771ee4c6afb7406184afba40c9aa6281c54cb9d6eeef5861d476cb3e9

(this sample)

Comments