MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e40a47b2463779b1d14af4a6611e560112de0ac5b926fe4fa5cbc36219e6ef7d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: e40a47b2463779b1d14af4a6611e560112de0ac5b926fe4fa5cbc36219e6ef7d
SHA3-384 hash: 34be7b6b9001c9c64fc272b35c8c0dc7d1bf294e3eeeaf2bf337095d432aa0518804885fccd907554f487b2748d8185b
SHA1 hash: 2057fc47f6d849852d56d2a2b1b9d2851589a0c7
MD5 hash: 74a28cf36b1216fb5f89e76c2a5d84f5
humanhash: ohio-triple-crazy-ohio
File name:Agency appoinment letter.exe
Download: download sample
Signature AgentTesla
File size:714'752 bytes
First seen:2020-05-26 07:05:13 UTC
Last seen:2020-05-26 08:15:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Z485s+PDUD5bOPXN4uGZhcO3BGu0YBSlV/Qannb6u4Fft:Z4F+LUD5bOvN4uWt3zFf
Threatray 10'780 similar samples on MalwareBazaar
TLSH 83E4AE563700779FC116887ED9917C2CA6547837470FE24FB523F29CE86E6A68A21CF2
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: mail0.514.drienimeoni.casa
Sending IP: 68.183.81.45
From: "Glory Shipping Marine Co., Ltd" <akhaltsikhe@sharm.ge>
Reply-To: thomas.wright2005@gmail.com
Subject: Agency appoinment letter MT.Sinar Maluku V.04/20
Attachment: Agency appoinment letter.rar (contains "Agency appoinment letter.exe")

AgentTesla SMTP exfil server:
mail.gopaldasvisram.com:587

AgentTesla SMTP exfil email address:
prashant@gopaldasvisram.com

Intelligence


File Origin
# of uploads :
2
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-26 07:36:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
26 of 31 (83.87%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe e40a47b2463779b1d14af4a6611e560112de0ac5b926fe4fa5cbc36219e6ef7d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments