MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 edb54d25f0d8e82e12e8abef877e53fa13229bd58e2a981b1f6ec640e56a5f00. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: edb54d25f0d8e82e12e8abef877e53fa13229bd58e2a981b1f6ec640e56a5f00
SHA3-384 hash: 94e7a54d7f468a9f4fee37fabfcf0bda5846d82b12dba5fffbbdc8f8f2a600871a3faacb5706b1935a3c323177631962
SHA1 hash: b4e4bfd611d34feaa1e652146316b322b7af819f
MD5 hash: 78d8a849b889ce5fb3e132648e314a7f
humanhash: thirteen-video-hamper-coffee
File name:RFQ.exe
Download: download sample
Signature AgentTesla
File size:1'143'296 bytes
First seen:2020-07-14 19:08:19 UTC
Last seen:2020-07-14 19:58:07 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:PDbDJIvvde9nJYPDJIvvde9nJY4/LVEg0ZGaFDqA8p+AaJc0QRkBsEOQ6p9x:LhIv0nJYdIv0nJY4TVEWLGpcL9Q6p9x
Threatray 10'685 similar samples on MalwareBazaar
TLSH 41356C8211451278E158F1FAF60710AAEA04EC3EE1E069B67679FB168574E33CDC5FAC
Reporter James_inthe_box
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
99
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-07-14 19:07:45 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Reads data files stored by FTP clients
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments