MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8a0dfa424d15f228b79cf8e773937af51dbf53251168b44afa554fd62db25f85. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 6


Intelligence 6 IOCs YARA 3 File information Comments

SHA256 hash: 8a0dfa424d15f228b79cf8e773937af51dbf53251168b44afa554fd62db25f85
SHA3-384 hash: b838356dcda660f81b8dc7d16e95b81d7836ad894775f33d391861a76e2e5c7ba73aefb068ea3990234d40f1a3c829b7
SHA1 hash: 6e78062da1b1f8801cbcbc5c2a17d6a18dc99791
MD5 hash: 9d355f5d51632dc72e23d6251db0a83f
humanhash: rugby-hawaii-georgia-kitten
File name:enquiry.pdf.exe
Download: download sample
Signature AgentTesla
File size:621'056 bytes
First seen:2020-06-22 08:01:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'741 x AgentTesla, 19'604 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:qh2aoroSqyZKvSk9aj6OspRZgKUuCtwDT4m5RyNmP1dpgE9fc:qVoBXASk9aj8JUuCtOGmtAif
Threatray 10'719 similar samples on MalwareBazaar
TLSH E5D4193E3B85B905D23D0A7240EA55D07371E2873A02CB0F6ACA979C6F157DB7B852C9
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: fezecosa.com
Sending IP: 156.96.62.208
From: EHSAN || FEZECOSA <ehsan@fezecosa.com>
Subject: FEZ-ENQ-01549-ITC/ RFQ
Attachment: enquiry.pdf.uue (contains "enquiry.pdf.exe")

AgentTesla SMTP exfil server:
mail.bestinjectionmachines.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2020-06-22 04:36:59 UTC
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
persistence spyware keylogger trojan stealer family:agenttesla
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetThreadContext
Adds Run entry to start application
Reads user/profile data of web browsers
Reads user/profile data of local email clients
Loads dropped DLL
Reads data files stored by FTP clients
Executes dropped EXE
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

46338352b99d54e854c9b6f22b30f0f5

AgentTesla

Executable exe 8a0dfa424d15f228b79cf8e773937af51dbf53251168b44afa554fd62db25f85

(this sample)

  
Dropped by
MD5 46338352b99d54e854c9b6f22b30f0f5
  
Delivery method
Distributed via e-mail attachment

Comments