MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 491ec0d77b25a185a2a1ff4efada63fc54ca0d729f514ac50564d8a2a916926d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 491ec0d77b25a185a2a1ff4efada63fc54ca0d729f514ac50564d8a2a916926d
SHA3-384 hash: b2d2841701f04bae4de1bd1d774b3a91641105eba9b79cab7da3dd9e704c7fb45b7edc090d3c3e8331f8f6323c086696
SHA1 hash: f8929bf2d378f6e307c1bd5eff5102591ce9e8fc
MD5 hash: 625f327ba53cd451076b73c99bd88953
humanhash: edward-august-nuts-hawaii
File name:625f327ba53cd451076b73c99bd88953.exe
Download: download sample
Signature AgentTesla
File size:387'072 bytes
First seen:2020-11-17 15:21:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:M8rDbcjb4X7L78Fri/R4s82K7wDlw3/qJhOyeF79hprckEx:M8rEjbUL/RC27lw3/qJUxrh5
TLSH 71849FB27D92587ECA6B077511AA85C1FAB626C73FA04B0D716F430C0F11A2BEB17257
Reporter abuse_ch
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% subdirectories
Creating a window
Creating a file
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Moving a recently created file
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-11-17 10:10:04 UTC
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
AgentTesla
Unpacked files
SH256 hash:
491ec0d77b25a185a2a1ff4efada63fc54ca0d729f514ac50564d8a2a916926d
MD5 hash:
625f327ba53cd451076b73c99bd88953
SHA1 hash:
f8929bf2d378f6e307c1bd5eff5102591ce9e8fc
SH256 hash:
b2daba8bd9bd8180b3a3f99be8b5c5341cf5393d09c3975eaf8cc25fd6c004fe
MD5 hash:
157dbc7d2a3ff1c46eeddea60af1a3b4
SHA1 hash:
4c501dec940f11fb180224faceff33617f5b98f4
SH256 hash:
e6d00f14f8b3856794295df3a1225c90dd35b79f0acdacc16fc95d87da46e944
MD5 hash:
c3dcc3bd6b820c8225dcce3f245e6772
SHA1 hash:
6b1855b59c95dc9f14180cea8b898961bab54acc
SH256 hash:
6e7156ff4287bf6a83d88eaff1c4e9ff586b2ed9a6265d6e98c5e074eb025282
MD5 hash:
8778cdc547a743aed714afea5d1227af
SHA1 hash:
b12215c2b847aea0aa5e1158fa69072bad2a985d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_AgentTesla_20200929
Author:abuse.ch
Description:Detects AgentTesla PE
Rule name:MALWARE_Win_AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:win_agent_tesla_v1
Author:Johannes Bader @viql
Description:detects Agent Tesla

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

AgentTesla

Executable exe 491ec0d77b25a185a2a1ff4efada63fc54ca0d729f514ac50564d8a2a916926d

(this sample)

  
Delivery method
Distributed via web download

Comments