MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 917a439a351ee055fe06848482c69532a15a101f4ec2c2a6faad04a505547436. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 5


Intelligence 5 IOCs YARA 3 File information Comments

SHA256 hash: 917a439a351ee055fe06848482c69532a15a101f4ec2c2a6faad04a505547436
SHA3-384 hash: f87c80f1dac2c35a9202191286c55874c47880cd5fccec0b416219940ba6312069251b8fed45225e4a706a745dc09cbb
SHA1 hash: 2d315a64b074eaaeb5f5ec845924cf58694f9a0a
MD5 hash: 744bcf02a6dded0e79948419d34f25df
humanhash: paris-bulldog-burger-uncle
File name:Enquiry.exe
Download: download sample
Signature AgentTesla
File size:478'720 bytes
First seen:2020-05-20 08:34:35 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:KOKtPQN48C11OjAV+xetcaK3xCskyQ88Wqpu:KOicjLEKhCsbQ8Ao
Threatray 10'682 similar samples on MalwareBazaar
TLSH E4A4F08171A8890BC6EE40F854E6E2C08BF052B75295F7D99CC675DB36D2BD68B023C7
Reporter abuse_ch
Tags:AgentTesla exe


Avatar
abuse_ch
Malspam distributing AgentTesla:

HELO: eim.ae
Sending IP: 37.49.230.137
From: Sales <alsaqr3@eim.ae>
Subject: RE:URGENT ENQUIRY
Attachment: Enquiry.arj (contains "Enquiry.exe")

AgentTesla SMTP exfil server:
us2.smtp.mailhostbox.com:587

Intelligence


File Origin
# of uploads :
1
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-20 09:06:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
23 of 31 (74.19%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger persistence spyware stealer trojan
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Modifies service
Suspicious use of SetThreadContext
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla Payload
AgentTesla
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:win_agent_tesla_w1
Author:govcert_ch
Description:Detect Agent Tesla based on common .NET code sequences

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe 917a439a351ee055fe06848482c69532a15a101f4ec2c2a6faad04a505547436

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments